Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://tweetfeed.live

Overview

General Information

Sample URL:http://tweetfeed.live
Analysis ID:1591986
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious URL
Blob-based file download detected
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2024,i,17920814307431009184,5869374637425761372,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • EXCEL.EXE (PID: 5856 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Downloads\20250115_101511_TweetFeed.csv" MD5: 4A871771235598812032C822E6F68F19)
    • EXCEL.EXE (PID: 1704 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Downloads\20250115_101511_TweetFeed.csv" MD5: 4A871771235598812032C822E6F68F19)
  • chrome.exe (PID: 3644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tweetfeed.live" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://wasser-shop24.com/hkawakatsuAvira URL Cloud: Label: malware
Source: https://secure-commbank.comAvira URL Cloud: Label: phishing
Source: http://tscubic.jp.sixdom.mluzt.cnAvira URL Cloud: Label: phishing
Source: https://wordpress-1391675-5154902.cloudwaysapps.com/profilemanage3/from_sample/cloddys.phpAvira URL Cloud: Label: phishing
Source: https://civetcoffee.cn/mbvzxcAvira URL Cloud: Label: malware
Source: https://sierrachimney.com/hkawakatsuAvira URL Cloud: Label: phishing
Source: https://hecpadarquitectos.com/loginAvira URL Cloud: Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://tweetfeed.live
Source: https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csvHTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.17:57527 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/fontawesome-free/css/all.min.css HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/sb-admin-2.min.css HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/datatables/dataTables.bootstrap4.min.css HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/table.css HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/index.css HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/tooltip.css HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tweetfeed.livesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/fontawesome-free/webfonts/fa-solid-900.woff2 HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tweetfeed.livesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tweetfeed.live/vendor/fontawesome-free/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/fontawesome-free/webfonts/fa-brands-400.woff2 HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tweetfeed.livesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tweetfeed.live/vendor/fontawesome-free/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/fontawesome-free/webfonts/fa-regular-400.woff2 HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tweetfeed.livesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tweetfeed.live/vendor/fontawesome-free/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo_deepdark.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo_splunk.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo_urlvoid.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tweetfeedlive.matomo.cloud/matomo.js HTTP/1.1Host: cdn.matomo.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo_intelowl.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo_misp.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo_opencti.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo_deepdark.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/vt.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo_urlvoid.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/loading.svg HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo_splunk.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/jquery/jquery.min.js HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo_misp.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /vendor/bootstrap/js/bootstrap.bundle.min.js HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/loading.svg HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /img/logo_opencti.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /vendor/jquery-easing/jquery.easing.min.js HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/sb-admin-2.min.js HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/datatables/jquery.dataTables.min.js HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/vt.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /img/logo_intelowl.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /vendor/datatables/dataTables.bootstrap4.min.js HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/jquery/jquery.min.js HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /js/demo/datatables-demo.js HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /js/sb-admin-2.min.js HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /vendor/jquery-easing/jquery.easing.min.js HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /js/date.js HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /vendor/bootstrap/js/bootstrap.bundle.min.js HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /vendor/datatables/dataTables.bootstrap4.min.js HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /js/demo/datatables-demo.js HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /vendor/datatables/jquery.dataTables.min.js HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051615 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/date.js HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051615 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/CarlyGriggs13.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/Phish_Destroy.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/JAMESWT_MHT.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/solostalking.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/StrikeReadyLabs.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/drb_ra.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/urldna_bot.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/Metemcyber.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/taku888infinity.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/Phish_Destroy.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/CarlyGriggs13.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/JAMESWT_MHT.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/SarlackLab.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/solostalking.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/suyog41.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/drb_ra.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/RakeshKrish12.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/StrikeReadyLabs.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/urldna_bot.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/Metemcyber.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/taku888infinity.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/harugasumi.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/masaomi346.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/JangPr0.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/SarlackLab.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/catnap707.png HTTP/1.1Host: tweetfeed.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/suyog41.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/RakeshKrish12.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/catnap707.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/masaomi346.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /pics/harugasumi.png HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051616 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051616 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051617 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051617 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051618 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051618 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051619 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051619 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051620 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051620 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051621 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051621 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051622 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051622 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051623 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051623 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051624 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051624 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051625 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051625 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051626 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051626 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051627 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051627 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051628 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051628 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051629 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051629 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051630 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051630 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051631 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051631 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051632 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051632 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051633 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051633 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051634 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tweetfeed.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051634 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_260.1.drString found in binary or memory: <div class="col-3 text-left"><span class="text-decoration-none"><a class="text-decoration-none" href="https://www.linkedin.com/in/0xDanielLopez/" target="_blank"><i class="fab fa-linkedin"></i>&nbsp;LinkedIn</a></span></div> equals www.linkedin.com (Linkedin)
Source: chromecache_208.1.dr, chromecache_177.1.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Nk:function(){e=nb()},Kd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),SE=["www.youtube.com","www.youtube-nocookie.com"],TE,UE=!1; equals www.youtube.com (Youtube)
Source: chromecache_208.1.dr, chromecache_177.1.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Kh:e,Ih:f,Jh:g,ri:k,si:m,bf:n,Mb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(cF(w,"iframe_api")||cF(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!UE&&aF(x[B],p.bf))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: tweetfeed.live
Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.matomo.cloud
Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/rum? HTTP/1.1Host: tweetfeed.liveConnection: keep-aliveContent-Length: 1802sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://tweetfeed.liveSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tweetfeed.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: CloudFrontContent-Type: text/htmlContent-Length: 0Connection: closeDate: Wed, 15 Jan 2025 12:01:38 GMTx-amz-replication-status: COMPLETEDLast-Modified: Thu, 02 Nov 2023 02:17:11 GMTETag: "d41d8cd98f00b204e9800998ecf8427e"x-amz-version-id: x8CUW72Cdy4wRBv1lXTNc2XlWFvGGyiMAccept-Ranges: bytesX-Cache: Error from cloudfrontVia: 1.1 8576ee57c8a84a61190d4c1b31b69a90.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P12Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 9QBXrN4HMfwq1mjUbuJanZLmShFFIFai-XR1MV_Pm6jTgYN4dOVWUQ==Age: 11555Strict-Transport-Security: max-age=31536000Vary: Origin
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 15:14:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closex-origin-cache: HITaccess-control-allow-origin: *x-proxy-cache: MISSx-github-request-id: 7BB6:1CC50D:2A2D430:2D40DA0:6787C68Bvia: 1.1 varnishx-served-by: cache-yyz4551-YYZx-cache: HITx-cache-hits: 0x-timer: S1736954060.602151,VS0,VE1vary: Accept-Encodingx-fastly-request-id: 21f7ebb3ee5d2f041f417e50b421e89b2a8289c4Cache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w4fxj0uLamETuMaY%2FCqo7fjyutm00lkeksjMq0XAhh2KudwpykLECM%2FdAZo2e2lUqKAAWYPNwnTE180mawptkW1c6k77Iek3x3jomcPq0eosCD3hksrgEKUFC41nofhOSA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9026d0984fa6aafe-YYZalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=14042&min_rtt=14042&rtt_var=5266&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1261&delivery_rate=207903&cwnd=32&unsent_bytes=0&cid=ee45db0d38fa6e75&ts=215&x=0"
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://101.99.92.189:3202
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://103.110.80.228
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://103.117.120.68:13000
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://13.208.209.19:3000
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://13.208.209.19:40600
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://13.208.209.19:5900
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://130.164.189.158:443
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://138.68.81.155:4200
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://141.95.114.243:8808
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://147.182.139.208:443
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://147.185.221.25:14413
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://149.28.23.91:2053
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://152.204.249.244:8888
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://152.32.147.151
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://159.65.212.71:443
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://162.244.24.30:80
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://18.156.13.209:18768
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://18.157.68.73:13018
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://18.157.68.73:14206
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://18.157.68.73:18768
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://18.192.93.86:18768
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://18.197.239.5:14206
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://185.101.38.7:443
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://194.180.48.18:45265
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://206.189.113.118:443
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://209.38.254.182:443
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://3.126.37.18:18768
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://3.127.138.57:14206
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://36.50.74.10:443
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://43.129.40.31:443
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://43.130.229.104
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://43.133.208.16
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://43.133.4.15
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://43.167.227.138
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://45.136.196.76:80
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://45.55.191.5:80
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://45.88.91.118:2404
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://46.124.85.81:8080
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://47.109.205.208:80
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://47.109.90.134:88
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://47.128.167.72:81
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://47.238.118.2
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://52.38.129.113:27637
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://54.150.26.198:80
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://62.60.229.89:80
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://65.2.121.244:7443
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://84.32.231.185:4444
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://85.31.47.139:8808
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://85.31.47.54:2404
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://85.31.47.56:7777
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://87.120.112.98:2404
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://89.23.103.93:443
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://95.216.85.167:8808
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://club-reussir-chti.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://cscrm-hiring.com
Source: chromecache_247.1.dr, chromecache_233.1.drString found in binary or memory: http://datatables.net/tn/
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://fixecondfirbook.info
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://hecpadarquitectos.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://hi-tin.gl.at.ply.gg
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://hodinovyhotelpraha.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://lanikaielementary.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://myorico-card.shop
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://myoricocard-co.shop
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://myoricocard-itco.shop
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://naturprodukte-shop.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://news16india.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://nodesferghiwuchpaq.icu/dn.php?name=System.Environment::MachineName
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://olicaservcpas.shop
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://oricocard-co.shop
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://oricocard-itco.shop
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://rzddv.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://shrew.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://sjclt.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://tscubic.jp.doxoy.wrzsy.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://tscubic.jp.movely.qdfvl.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://tscubic.jp.noxian.xccvw.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://tscubic.jp.sixdom.mluzt.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://tscubic.jp.usion.vurgc.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://tvwev.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://tzzhh.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://ullqs.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://unvgh.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://uxqhqz.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://vloqs.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://wbzxzb.cn
Source: chromecache_171.1.dr, chromecache_269.1.drString found in binary or memory: http://www.coolite.com/
Source: chromecache_171.1.dr, chromecache_269.1.drString found in binary or memory: http://www.coolite.com/).
Source: chromecache_171.1.dr, chromecache_269.1.drString found in binary or memory: http://www.datejs.com/
Source: chromecache_171.1.dr, chromecache_269.1.drString found in binary or memory: http://www.datejs.com/license/.
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://xnhhv.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://ycgmz.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://znasd.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: http://zubkl.cn
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://090125.ngrok-free.app/BITZX.pif
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://0sbs.sbs/jquery-3.3.1.min.js
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://47.109.90.134/cinephile
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://62.60.229.89/oscp/
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://abctracts.org
Source: chromecache_177.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://aeon-cardi.co.jp/auth/realms/msweb/protocol/openid-connect/authclient
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://anthonylewisphotography.co.uk/shipment
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://anzizhuanxiudein.zhihuishuiku.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://api.telegram.org/bot7594055532:AAFPxjG8vjAg8a3FMTHveDq0dmlo7lGa5IE/sendMessage
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://app.xler.io
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://caroenter.com
Source: chromecache_208.1.dr, chromecache_177.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://ccvaed.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://ccvaed.com/ITS/V_ACT_Login.html
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://civetcoffee.cn/mbvzxc
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://claimonus.pages.dev
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://club-reussir-chti.com/login
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://coindexnode.web.app
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://currently512.weebly.com
Source: chromecache_260.1.drString found in binary or memory: https://developer.twitter.com/en/docs/twitter-api/getting-started/about-twitter-api#item0
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://dl6slkf1.as-cname.sun-ecdn.xyz
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://ethcrv.com
Source: chromecache_187.1.drString found in binary or memory: https://fontawesome.com
Source: chromecache_187.1.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_260.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Alegreya
Source: chromecache_260.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Rubik
Source: chromecache_260.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Rubik&display=swap
Source: chromecache_260.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat
Source: chromecache_260.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Nunito:200
Source: chromecache_281.1.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasanssc/v23/mtGh4-RGJqfMvt7P8FUr0Q1j-Hf1Bk1l9xxA.woff2)
Source: chromecache_281.1.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasanssc/v23/mtGh4-RGJqfMvt7P8FUr0Q1j-Hf1BkRl9xxA.woff2)
Source: chromecache_281.1.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasanssc/v23/mtGh4-RGJqfMvt7P8FUr0Q1j-Hf1BkVl9xxA.woff2)
Source: chromecache_281.1.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasanssc/v23/mtGh4-RGJqfMvt7P8FUr0Q1j-Hf1BkZl9xxA.woff2)
Source: chromecache_281.1.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasanssc/v23/mtGh4-RGJqfMvt7P8FUr0Q1j-Hf1Bkdl9xxA.woff2)
Source: chromecache_281.1.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasanssc/v23/mtGh4-RGJqfMvt7P8FUr0Q1j-Hf1Bkll9w.woff2)
Source: chromecache_281.1.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasanssc/v23/mtGh4-RGJqfMvt7P8FUr0Q1j-Hf1Bkpl9xxA.woff2)
Source: chromecache_216.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog.woff2)
Source: chromecache_216.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw2aXpsog.woff2)
Source: chromecache_216.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw3aXpsog.woff2)
Source: chromecache_216.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2)
Source: chromecache_216.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw9aXpsog.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIMeaBXso.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIO-aBXso.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOOaBXso.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOuaBXso.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaDRs4.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaHRs71cA.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaMRs71cA.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaNRs71cA.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaORs71cA.woff2)
Source: chromecache_209.1.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWZBXyIfDnIV5PNhY1KTN7Z-Yh-B4iFU0U1Z4Y.woff2)
Source: chromecache_209.1.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWZBXyIfDnIV5PNhY1KTN7Z-Yh-B4iFUkU1Z4Y.woff2)
Source: chromecache_209.1.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWZBXyIfDnIV5PNhY1KTN7Z-Yh-B4iFV0U1.woff2)
Source: chromecache_209.1.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWZBXyIfDnIV5PNhY1KTN7Z-Yh-B4iFVUU1Z4Y.woff2)
Source: chromecache_209.1.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWZBXyIfDnIV5PNhY1KTN7Z-Yh-B4iFWUU1Z4Y.woff2)
Source: chromecache_209.1.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWZBXyIfDnIV5PNhY1KTN7Z-Yh-B4iFWkU1Z4Y.woff2)
Source: chromecache_181.1.drString found in binary or memory: https://fonts.gstatic.com/s/rubikmonoone/v18/UqyJK8kPP3hjw6ANTdfRk9YSN983TKU.woff2)
Source: chromecache_181.1.drString found in binary or memory: https://fonts.gstatic.com/s/rubikmonoone/v18/UqyJK8kPP3hjw6ANTdfRk9YSN985TKUbcw.woff2)
Source: chromecache_181.1.drString found in binary or memory: https://fonts.gstatic.com/s/rubikmonoone/v18/UqyJK8kPP3hjw6ANTdfRk9YSN98zTKUbcw.woff2)
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://fucksolana.org
Source: chromecache_175.1.dr, chromecache_280.1.dr, chromecache_176.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_260.1.drString found in binary or memory: https://github.com/0xDanielLopez/TweetFeed
Source: chromecache_260.1.drString found in binary or memory: https://github.com/OpenCTI-Platform/connectors/tree/master/external-import/tweetfeed
Source: chromecache_175.1.dr, chromecache_185.1.dr, chromecache_235.1.drString found in binary or memory: https://github.com/StartBootstrap/startbootstrap-sb-admin-2/blob/master/LICENSE)
Source: chromecache_260.1.drString found in binary or memory: https://github.com/debugactiveprocess/TweetFeed2Splunk?tab=readme-ov-file
Source: chromecache_260.1.drString found in binary or memory: https://github.com/fastfire/deepdarkCTI
Source: chromecache_260.1.drString found in binary or memory: https://github.com/intelowlproject/IntelOwl
Source: chromecache_175.1.dr, chromecache_280.1.dr, chromecache_176.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_280.1.dr, chromecache_176.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://hecpadarquitectos.com/login
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://heromca.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://hindu-times.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://hodinovyhotelpraha.com/login
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://htpps-wvvw-roblox.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://hundesalonen.com/hkawakatsu
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://idmartin.com/haronbi.html
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://innianbazhanhuan.lcqjsw.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://iqqra.cn/mbvzxc
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://iuhaolechezizaix.xnhhyy120.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://jacksuno.net
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://knowtiongroup.com/hkawakatsu
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://lanikaielementary.com/login
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://lincolnfoster.com/hkawakatsu
Source: chromecache_161.1.dr, chromecache_168.1.drString found in binary or memory: https://loading.io/
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://lunelior.net
Source: chromecache_260.1.drString found in binary or memory: https://medium.com/
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://meousman.net
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://metamaskiechrom-us.webflow.io
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://mettamask--lleogn.webflow.io
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://mydhl.logestic-track.online/shipment
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://mytscubic.ts3-oreur.roxiq.cn/account/login
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://naturprodukte-shop.com/login
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://obyssey.xyz
Source: chromecache_177.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_208.1.dr, chromecache_177.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://pcmn.orico-surgori.ibmym.cn/eorico/login/
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://pcmn.orico-voteish.xgcrm.cn/eorico/login/
Source: chromecache_260.1.drString found in binary or memory: https://phishunt.io/
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://pudgypenguins-claim.net
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://qik25.top/main/member/login.html
Source: chromecache_260.1.drString found in binary or memory: https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://ruuokeiedehuazhu.929349.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://sakeats.com
Source: chromecache_260.1.drString found in binary or memory: https://schema.org/
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://secure-commbank.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://sierrachimney.com/hkawakatsu
Source: chromecache_175.1.dr, chromecache_185.1.dr, chromecache_235.1.drString found in binary or memory: https://startbootstrap.com/theme/sb-admin-2)
Source: chromecache_260.1.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_208.1.dr, chromecache_177.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://sui-dapp-starter.dev
Source: chromecache_208.1.dr, chromecache_177.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://tmaedake.com/%F0%9D%99%98%F0%9D%99%A4.%F0%9D%99%9F%F0%9D%99%A5
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://tpngem.cn/mbvzxc
Source: chromecache_260.1.drString found in binary or memory: https://tweetfeed.live
Source: chromecache_260.1.drString found in binary or memory: https://tweetfeed.live/
Source: chromecache_260.1.drString found in binary or memory: https://tweetfeed.live/img/TweetFeed_card.png
Source: chromecache_260.1.drString found in binary or memory: https://tweetfeed.live/img/TweetFeed_card_og.png
Source: chromecache_260.1.drString found in binary or memory: https://tweetfeedlive.matomo.cloud/
Source: chromecache_260.1.drString found in binary or memory: https://twitter.com/
Source: chromecache_260.1.drString found in binary or memory: https://twitter.com/0xDanielLopez
Source: chromecache_260.1.drString found in binary or memory: https://twitter.com/0xDanielLopez/status/1683754819561947137
Source: chromecache_260.1.drString found in binary or memory: https://twitter.com/i/lists/1423693426437001224
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://v-point.ifyzur.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://wasser-shop24.com/hkawakatsu
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://wordpress-1391675-5154902.cloudwaysapps.com/profilemanage3/from_sample/cloddys.php
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://www.ana-hygjdk.hlktmx.cn/amcmembr_Loginam/
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://www.dtxexchange.online
Source: chromecache_177.1.drString found in binary or memory: https://www.google.com
Source: chromecache_208.1.dr, chromecache_177.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_177.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_260.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-GXN611CPK7
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://www.hoangmaitoys.com
Source: chromecache_260.1.drString found in binary or memory: https://www.linkedin.com/in/0xDanielLopez/
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://www.liwo365.com
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://www.ltspromo.com
Source: chromecache_208.1.dr, chromecache_177.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://www.proraw.it/it
Source: chromecache_260.1.drString found in binary or memory: https://www.urlvoid.com
Source: chromecache_260.1.drString found in binary or memory: https://www.virustotal.com/gui/search/
Source: chromecache_260.1.drString found in binary or memory: https://www.w3schools.com/w3css/4/w3.css
Source: chromecache_208.1.dr, chromecache_177.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://x-coin.io
Source: chromecache_260.1.drString found in binary or memory: https://x.com/0xDanielLopez/status/1669644081092345856
Source: chromecache_219.1.drString found in binary or memory: https://x.com/CarlyGriggs13/status/1879530571183092149
Source: chromecache_219.1.drString found in binary or memory: https://x.com/CarlyGriggs13/status/1879531069868998901
Source: chromecache_219.1.drString found in binary or memory: https://x.com/CarlyGriggs13/status/1879535084031861171
Source: chromecache_219.1.drString found in binary or memory: https://x.com/CarlyGriggs13/status/1879537289988395258
Source: chromecache_219.1.drString found in binary or memory: https://x.com/CarlyGriggs13/status/1879537706767896707
Source: chromecache_219.1.drString found in binary or memory: https://x.com/CarlyGriggs13/status/1879538003141693784
Source: chromecache_219.1.drString found in binary or memory: https://x.com/CarlyGriggs13/status/1879538760477712790
Source: chromecache_219.1.drString found in binary or memory: https://x.com/CarlyGriggs13/status/1879539858441634071
Source: chromecache_219.1.drString found in binary or memory: https://x.com/CarlyGriggs13/status/1879540278761320692
Source: chromecache_219.1.drString found in binary or memory: https://x.com/CarlyGriggs13/status/1879540397397197237
Source: chromecache_219.1.drString found in binary or memory: https://x.com/CarlyGriggs13/status/1879540688179855417
Source: chromecache_219.1.drString found in binary or memory: https://x.com/JAMESWT_MHT/status/1879427146369937830
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://x.com/JAMESWT_MHT/status/1879430525552853395
Source: chromecache_219.1.drString found in binary or memory: https://x.com/JAMESWT_MHT/status/1879497252101841054
Source: chromecache_219.1.drString found in binary or memory: https://x.com/JAMESWT_MHT/status/1879536733500678318
Source: chromecache_219.1.drString found in binary or memory: https://x.com/JangPr0/status/1879354042381730295
Source: chromecache_219.1.drString found in binary or memory: https://x.com/Metemcyber/status/1879346799082934612
Source: chromecache_219.1.drString found in binary or memory: https://x.com/Metemcyber/status/1879346875947728964
Source: chromecache_219.1.drString found in binary or memory: https://x.com/Metemcyber/status/1879348741288898864
Source: chromecache_219.1.drString found in binary or memory: https://x.com/Metemcyber/status/1879349069770105162
Source: chromecache_219.1.drString found in binary or memory: https://x.com/Metemcyber/status/1879397039244755110
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://x.com/Metemcyber/status/1879397290114515230
Source: chromecache_219.1.drString found in binary or memory: https://x.com/Metemcyber/status/1879397465818071182
Source: chromecache_219.1.drString found in binary or memory: https://x.com/Metemcyber/status/1879444772164973045
Source: chromecache_219.1.drString found in binary or memory: https://x.com/Metemcyber/status/1879444872886919339
Source: chromecache_219.1.drString found in binary or memory: https://x.com/Metemcyber/status/1879445030710169890
Source: chromecache_219.1.drString found in binary or memory: https://x.com/Metemcyber/status/1879473385878806851
Source: chromecache_219.1.drString found in binary or memory: https://x.com/Metemcyber/status/1879473533350555685
Source: chromecache_219.1.drString found in binary or memory: https://x.com/Phish_Destroy/status/1879536406823145794
Source: chromecache_219.1.drString found in binary or memory: https://x.com/Phish_Destroy/status/1879538201096077734
Source: chromecache_219.1.drString found in binary or memory: https://x.com/Phish_Destroy/status/1879538271375814713
Source: chromecache_219.1.drString found in binary or memory: https://x.com/Phish_Destroy/status/1879538775594012711
Source: chromecache_219.1.drString found in binary or memory: https://x.com/RakeshKrish12/status/1879403271959597464
Source: chromecache_219.1.drString found in binary or memory: https://x.com/SarlackLab/status/1879333562937168200
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://x.com/SarlackLab/status/1879333698920730750
Source: chromecache_219.1.drString found in binary or memory: https://x.com/SarlackLab/status/1879333738309382625
Source: chromecache_219.1.drString found in binary or memory: https://x.com/SarlackLab/status/1879333844664406462
Source: chromecache_219.1.drString found in binary or memory: https://x.com/SarlackLab/status/1879333889463795873
Source: chromecache_219.1.drString found in binary or memory: https://x.com/SarlackLab/status/1879347983377969499
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://x.com/SarlackLab/status/1879453814631150013
Source: chromecache_219.1.drString found in binary or memory: https://x.com/StrikeReadyLabs/status/1879502896984969406
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://x.com/StrikeReadyLabs/status/1879502991864348821
Source: chromecache_219.1.drString found in binary or memory: https://x.com/catnap707/status/1879322299704476068
Source: chromecache_219.1.drString found in binary or memory: https://x.com/catnap707/status/1879330124929352022
Source: chromecache_219.1.drString found in binary or memory: https://x.com/catnap707/status/1879332430345392254
Source: chromecache_219.1.drString found in binary or memory: https://x.com/catnap707/status/1879333929909674106
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879410037774528944
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879410353379090487
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879419755276152914
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879419777287848200
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879419787429708251
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879419804282499474
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879419921592967445
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879419968099426584
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879420029411672109
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879420044414697731
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879420053969391703
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879420183875629299
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879420508242067500
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879420811989397647
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879421575952486598
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879421858971525145
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879422141424447593
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879422410103062849
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879422696611856817
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879423031308931342
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879423297525592231
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879423598944993375
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://x.com/drb_ra/status/1879423708378578949
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://x.com/drb_ra/status/1879424011802976405
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879424332528828788
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879424672267452505
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879424941675930084
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879425247847600236
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879425521429397917
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://x.com/drb_ra/status/1879481123740479819
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879482540156936629
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879482814028280071
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879483024846573841
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879490161798680714
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879490513172308355
Source: chromecache_219.1.drString found in binary or memory: https://x.com/drb_ra/status/1879490857403060519
Source: chromecache_219.1.drString found in binary or memory: https://x.com/harugasumi/status/1879350128013881665
Source: chromecache_219.1.drString found in binary or memory: https://x.com/harugasumi/status/1879353875318309202
Source: chromecache_219.1.drString found in binary or memory: https://x.com/harugasumi/status/1879389619026047204
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://x.com/harugasumi/status/1879391354398347740
Source: chromecache_219.1.drString found in binary or memory: https://x.com/harugasumi/status/1879396127776309720
Source: chromecache_219.1.drString found in binary or memory: https://x.com/masaomi346/status/1879324772607365306
Source: chromecache_219.1.drString found in binary or memory: https://x.com/masaomi346/status/1879376636992503871
Source: chromecache_219.1.drString found in binary or memory: https://x.com/solostalking/status/1879530677852659896
Source: chromecache_219.1.drString found in binary or memory: https://x.com/suyog41/status/1879422183765872800
Source: chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drString found in binary or memory: https://x.com/suyog41/status/1879439295976812908
Source: chromecache_219.1.drString found in binary or memory: https://x.com/taku888infinity/status/1879353268301902265
Source: chromecache_219.1.drString found in binary or memory: https://x.com/taku888infinity/status/1879464961787011333
Source: chromecache_219.1.drString found in binary or memory: https://x.com/urldna_bot/status/1879362922113052746
Source: chromecache_219.1.drString found in binary or memory: https://x.com/urldna_bot/status/1879423304982839451
Source: chromecache_219.1.drString found in binary or memory: https://x.com/urldna_bot/status/1879483705581797738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 57530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 57541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 57531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57531
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57534
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57535
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57542
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57543
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57549
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57547
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57550
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 57539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900

System Summary

barindex
Source: C:\Users\user\Downloads\20250115_101511_TweetFeed.csvFile download: blob:https://tweetfeed.live/d53be59c-ebca-45b6-a9cf-e1e0f9654c62
Source: classification engineClassification label: mal56.win@24/211@24/11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{BB3A5D8B-9455-474F-981D-24247FC90174} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2024,i,17920814307431009184,5869374637425761372,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tweetfeed.live"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Downloads\20250115_101511_TweetFeed.csv"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Downloads\20250115_101511_TweetFeed.csv"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2024,i,17920814307431009184,5869374637425761372,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Downloads\20250115_101511_TweetFeed.csv"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Downloads\20250115_101511_TweetFeed.csv"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://tweetfeed.live0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://caroenter.com0%Avira URL Cloudsafe
https://htpps-wvvw-roblox.com0%Avira URL Cloudsafe
http://shrew.cn0%Avira URL Cloudsafe
https://tweetfeed.live/vendor/bootstrap/js/bootstrap.bundle.min.js0%Avira URL Cloudsafe
https://wasser-shop24.com/hkawakatsu100%Avira URL Cloudmalware
http://84.32.231.185:44440%Avira URL Cloudsafe
http://xnhhv.cn0%Avira URL Cloudsafe
https://tweetfeed.live/vendor/fontawesome-free/css/all.min.css0%Avira URL Cloudsafe
https://v-point.ifyzur.com0%Avira URL Cloudsafe
http://18.156.13.209:187680%Avira URL Cloudsafe
http://194.180.48.18:452650%Avira URL Cloudsafe
http://43.129.40.31:4430%Avira URL Cloudsafe
http://152.204.249.244:88880%Avira URL Cloudsafe
http://206.189.113.118:4430%Avira URL Cloudsafe
https://club-reussir-chti.com/login0%Avira URL Cloudsafe
https://meousman.net0%Avira URL Cloudsafe
http://myoricocard-co.shop0%Avira URL Cloudsafe
https://www.dtxexchange.online0%Avira URL Cloudsafe
https://secure-commbank.com100%Avira URL Cloudphishing
http://sjclt.cn0%Avira URL Cloudsafe
http://47.109.90.134:880%Avira URL Cloudsafe
https://hindu-times.com0%Avira URL Cloudsafe
https://tweetfeed.live/vendor/fontawesome-free/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
http://tscubic.jp.sixdom.mluzt.cn100%Avira URL Cloudphishing
https://wordpress-1391675-5154902.cloudwaysapps.com/profilemanage3/from_sample/cloddys.php100%Avira URL Cloudphishing
http://185.101.38.7:4430%Avira URL Cloudsafe
https://naturprodukte-shop.com/login0%Avira URL Cloudsafe
http://47.238.118.20%Avira URL Cloudsafe
http://tvwev.cn0%Avira URL Cloudsafe
http://uxqhqz.cn0%Avira URL Cloudsafe
http://89.23.103.93:4430%Avira URL Cloudsafe
https://civetcoffee.cn/mbvzxc100%Avira URL Cloudmalware
http://85.31.47.54:24040%Avira URL Cloudsafe
https://app.xler.io0%Avira URL Cloudsafe
https://sierrachimney.com/hkawakatsu100%Avira URL Cloudphishing
https://tweetfeed.live/vendor/datatables/dataTables.bootstrap4.min.js0%Avira URL Cloudsafe
http://myorico-card.shop0%Avira URL Cloudsafe
https://tweetfeed.live/img/TweetFeed_card_og.png0%Avira URL Cloudsafe
https://tweetfeed.live/vendor/fontawesome-free/webfonts/fa-brands-400.woff20%Avira URL Cloudsafe
https://tweetfeed.live/pics/catnap707.png0%Avira URL Cloudsafe
http://85.31.47.139:88080%Avira URL Cloudsafe
http://news16india.com0%Avira URL Cloudsafe
http://zubkl.cn0%Avira URL Cloudsafe
https://hecpadarquitectos.com/login100%Avira URL Cloudphishing
https://x-coin.io0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    static.cloudflareinsights.com
    104.16.79.73
    truefalse
      high
      tweetfeed.live
      104.21.90.88
      truefalse
        high
        cdn.matomo.cloud
        18.173.205.19
        truefalse
          high
          raw.githubusercontent.com
          185.199.111.133
          truefalse
            high
            www.google.com
            142.250.186.100
            truefalse
              high
              www.w3schools.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                  high
                  https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051631false
                    high
                    https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051632false
                      high
                      https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051633false
                        high
                        https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051634false
                          high
                          https://tweetfeed.live/vendor/bootstrap/js/bootstrap.bundle.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://tweetfeed.live/vendor/fontawesome-free/css/all.min.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051615false
                            high
                            https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051616false
                              high
                              https://tweetfeed.live/vendor/fontawesome-free/webfonts/fa-solid-900.woff2false
                              • Avira URL Cloud: safe
                              unknown
                              https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051617false
                                high
                                https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051618false
                                  high
                                  https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051619false
                                    high
                                    https://tweetfeed.live/vendor/datatables/dataTables.bootstrap4.min.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051624false
                                      high
                                      https://tweetfeed.live/vendor/fontawesome-free/webfonts/fa-brands-400.woff2false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051625false
                                        high
                                        https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051626false
                                          high
                                          https://tweetfeed.live/pics/catnap707.pngfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051627false
                                            high
                                            https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051620false
                                              high
                                              https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051621false
                                                high
                                                https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051622false
                                                  high
                                                  https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051623false
                                                    high
                                                    https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051628false
                                                      high
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://x.com/drb_ra/status/1879423708378578949chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                        high
                                                        https://stats.g.doubleclick.net/g/collectchromecache_208.1.dr, chromecache_177.1.drfalse
                                                          high
                                                          https://x.com/drb_ra/status/1879422410103062849chromecache_219.1.drfalse
                                                            high
                                                            https://x.com/drb_ra/status/1879425247847600236chromecache_219.1.drfalse
                                                              high
                                                              http://shrew.cnchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://x.com/taku888infinity/status/1879464961787011333chromecache_219.1.drfalse
                                                                high
                                                                https://x.com/drb_ra/status/1879423598944993375chromecache_219.1.drfalse
                                                                  high
                                                                  https://x.com/drb_ra/status/1879490161798680714chromecache_219.1.drfalse
                                                                    high
                                                                    https://htpps-wvvw-roblox.comchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://84.32.231.185:4444chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://wasser-shop24.com/hkawakatsuchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://caroenter.comchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://x.com/RakeshKrish12/status/1879403271959597464chromecache_219.1.drfalse
                                                                      high
                                                                      http://xnhhv.cnchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.virustotal.com/gui/search/chromecache_260.1.drfalse
                                                                        high
                                                                        https://v-point.ifyzur.comchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://x.com/SarlackLab/status/1879333889463795873chromecache_219.1.drfalse
                                                                          high
                                                                          https://x.com/Phish_Destroy/status/1879536406823145794chromecache_219.1.drfalse
                                                                            high
                                                                            https://x.com/CarlyGriggs13/status/1879537289988395258chromecache_219.1.drfalse
                                                                              high
                                                                              https://x.com/JAMESWT_MHT/status/1879427146369937830chromecache_219.1.drfalse
                                                                                high
                                                                                https://x.com/Phish_Destroy/status/1879538201096077734chromecache_219.1.drfalse
                                                                                  high
                                                                                  http://18.156.13.209:18768chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://sjclt.cnchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://194.180.48.18:45265chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://152.204.249.244:8888chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://43.129.40.31:443chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://fontawesome.comchromecache_187.1.drfalse
                                                                                    high
                                                                                    https://www.linkedin.com/in/0xDanielLopez/chromecache_260.1.drfalse
                                                                                      high
                                                                                      https://x.com/drb_ra/status/1879482814028280071chromecache_219.1.drfalse
                                                                                        high
                                                                                        https://x.com/drb_ra/status/1879410353379090487chromecache_219.1.drfalse
                                                                                          high
                                                                                          https://club-reussir-chti.com/loginchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://myoricocard-co.shopchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://github.com/twbs/bootstrap/graphs/contributors)chromecache_280.1.dr, chromecache_176.1.drfalse
                                                                                            high
                                                                                            https://x.com/drb_ra/status/1879419787429708251chromecache_219.1.drfalse
                                                                                              high
                                                                                              https://x.com/drb_ra/status/1879419777287848200chromecache_219.1.drfalse
                                                                                                high
                                                                                                https://secure-commbank.comchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                • Avira URL Cloud: phishing
                                                                                                unknown
                                                                                                https://www.dtxexchange.onlinechromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://206.189.113.118:443chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://x.com/drb_ra/status/1879422696611856817chromecache_219.1.drfalse
                                                                                                  high
                                                                                                  https://meousman.netchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://47.109.90.134:88chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://hindu-times.comchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://startbootstrap.com/theme/sb-admin-2)chromecache_175.1.dr, chromecache_185.1.dr, chromecache_235.1.drfalse
                                                                                                    high
                                                                                                    https://x.com/Metemcyber/status/1879473533350555685chromecache_219.1.drfalse
                                                                                                      high
                                                                                                      https://x.com/harugasumi/status/1879396127776309720chromecache_219.1.drfalse
                                                                                                        high
                                                                                                        https://x.com/suyog41/status/1879422183765872800chromecache_219.1.drfalse
                                                                                                          high
                                                                                                          https://x.com/Metemcyber/status/1879444772164973045chromecache_219.1.drfalse
                                                                                                            high
                                                                                                            http://tscubic.jp.sixdom.mluzt.cnchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                            • Avira URL Cloud: phishing
                                                                                                            unknown
                                                                                                            https://wordpress-1391675-5154902.cloudwaysapps.com/profilemanage3/from_sample/cloddys.phpchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                            • Avira URL Cloud: phishing
                                                                                                            unknown
                                                                                                            http://47.238.118.2chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://185.101.38.7:443chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://naturprodukte-shop.com/loginchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://tvwev.cnchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://uxqhqz.cnchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://85.31.47.54:2404chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://civetcoffee.cn/mbvzxcchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                            • Avira URL Cloud: malware
                                                                                                            unknown
                                                                                                            https://x.com/drb_ra/status/1879424941675930084chromecache_219.1.drfalse
                                                                                                              high
                                                                                                              http://89.23.103.93:443chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://app.xler.iochromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://sierrachimney.com/hkawakatsuchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                              • Avira URL Cloud: phishing
                                                                                                              unknown
                                                                                                              https://loading.io/chromecache_161.1.dr, chromecache_168.1.drfalse
                                                                                                                high
                                                                                                                https://twitter.com/0xDanielLopezchromecache_260.1.drfalse
                                                                                                                  high
                                                                                                                  https://x.com/SarlackLab/status/1879333698920730750chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                                    high
                                                                                                                    https://x.com/Metemcyber/status/1879346875947728964chromecache_219.1.drfalse
                                                                                                                      high
                                                                                                                      http://myorico-card.shopchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://x.com/drb_ra/status/1879490857403060519chromecache_219.1.drfalse
                                                                                                                        high
                                                                                                                        https://tweetfeed.live/img/TweetFeed_card_og.pngchromecache_260.1.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://x.com/0xDanielLopez/status/1669644081092345856chromecache_260.1.drfalse
                                                                                                                          high
                                                                                                                          http://85.31.47.139:8808chromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://x.com/JangPr0/status/1879354042381730295chromecache_219.1.drfalse
                                                                                                                            high
                                                                                                                            http://news16india.comchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://hecpadarquitectos.com/loginchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                                            • Avira URL Cloud: phishing
                                                                                                                            unknown
                                                                                                                            https://x-coin.iochromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://zubkl.cnchromecache_198.1.dr, chromecache_276.1.dr, chromecache_231.1.dr, chromecache_180.1.dr, chromecache_210.1.dr, chromecache_243.1.dr, chromecache_167.1.dr, chromecache_242.1.dr, chromecache_214.1.dr, chromecache_268.1.dr, chromecache_191.1.dr, chromecache_186.1.dr, chromecache_246.1.dr, chromecache_270.1.dr, chromecache_174.1.dr, chromecache_241.1.dr, chromecache_207.1.dr, chromecache_170.1.dr, chromecache_239.1.dr, chromecache_212.1.dr, chromecache_249.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://x.com/SarlackLab/status/1879347983377969499chromecache_219.1.drfalse
                                                                                                                              high
                                                                                                                              • No. of IPs < 25%
                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                              • 75% < No. of IPs
                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                              185.199.111.133
                                                                                                                              raw.githubusercontent.comNetherlands
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              104.16.80.73
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              185.199.109.133
                                                                                                                              unknownNetherlands
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              35.190.80.1
                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              104.16.79.73
                                                                                                                              static.cloudflareinsights.comUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              18.173.205.19
                                                                                                                              cdn.matomo.cloudUnited States
                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                              239.255.255.250
                                                                                                                              unknownReserved
                                                                                                                              unknownunknownfalse
                                                                                                                              142.250.186.100
                                                                                                                              www.google.comUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              104.21.90.88
                                                                                                                              tweetfeed.liveUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              IP
                                                                                                                              192.168.2.17
                                                                                                                              192.168.2.15
                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                              Analysis ID:1591986
                                                                                                                              Start date and time:2025-01-15 16:13:28 +01:00
                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                              Overall analysis duration:0h 4m 29s
                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                              Report type:full
                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                              Sample URL:http://tweetfeed.live
                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                              Number of analysed new started processes analysed:24
                                                                                                                              Number of new started drivers analysed:0
                                                                                                                              Number of existing processes analysed:0
                                                                                                                              Number of existing drivers analysed:0
                                                                                                                              Number of injected processes analysed:0
                                                                                                                              Technologies:
                                                                                                                              • HCA enabled
                                                                                                                              • EGA enabled
                                                                                                                              • AMSI enabled
                                                                                                                              Analysis Mode:default
                                                                                                                              Analysis stop reason:Timeout
                                                                                                                              Detection:MAL
                                                                                                                              Classification:mal56.win@24/211@24/11
                                                                                                                              EGA Information:Failed
                                                                                                                              HCA Information:
                                                                                                                              • Successful, ratio: 100%
                                                                                                                              • Number of executed functions: 0
                                                                                                                              • Number of non-executed functions: 0
                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, TextInputHost.exe, svchost.exe
                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.186.110, 142.251.168.84, 216.58.206.46, 142.250.184.238, 142.250.185.202, 95.101.54.210, 95.101.54.104, 142.250.181.227, 142.250.184.232, 142.250.185.110, 172.217.16.136, 142.250.185.206, 2.23.77.188, 199.232.210.172, 216.58.212.138, 142.250.186.170, 142.250.185.138, 142.250.186.106, 216.58.206.42, 142.250.186.74, 172.217.18.106, 142.250.74.202, 216.58.206.74, 142.250.181.234, 142.250.185.234, 142.250.185.74, 142.250.184.234, 142.250.185.170, 142.250.186.42, 184.28.90.27, 172.217.23.110, 142.250.186.78, 172.217.18.110, 172.217.16.206, 142.250.185.99, 142.250.186.174, 199.232.214.172, 52.109.76.240, 52.109.28.47, 52.113.194.132, 20.189.173.7, 104.208.16.92, 172.217.18.14, 142.250.181.238, 20.42.72.131, 20.12.23.50, 40.126.31.69, 13.107.5.88, 2.23.227.208
                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, onedscolprdcus23.centralus.cloudapp.azure.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, www.googletagmanager.com, e16604.g.akamaiedge.net, update.googleapis.com, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, www.google-analytics.com, www.bing.com, clients1.google.com, ecs.office.com, self-events-data.trafficmanager.net, fonts.googleapis.com, www.w3schools.com-v1.edgesuite.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com, s-0005-office.con
                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                              • VT rate limit hit for: http://tweetfeed.live
                                                                                                                              No simulations
                                                                                                                              No context
                                                                                                                              No context
                                                                                                                              No context
                                                                                                                              No context
                                                                                                                              No context
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 14:14:07 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2677
                                                                                                                              Entropy (8bit):3.9968431681235033
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:8Bvd4Tl7ytHnOidAKZdA1JehwiZUklqeh0y+3:8BuUBQry
                                                                                                                              MD5:D45C750D4CF8F7C460AEFF3E3E21FC2E
                                                                                                                              SHA1:B4829D3FEA0B5E1194588ECD96BD4197A9015D20
                                                                                                                              SHA-256:17C1E6EA3DA17D42CD7CB334E8BCA0494713C7ECBF232B08275D0564C2256F71
                                                                                                                              SHA-512:728560506B350B987728D5B47B711FB8FF5882D2DBF056693075F3A210AE4461F9EBD6686BCFE99BAE99EB4A9FC88298DD64335CC53985316912D999A4F2220D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:L..................F.@.. ...$+.,.....Q,.`g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.y...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 14:14:07 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2679
                                                                                                                              Entropy (8bit):4.00954087483642
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:8Lvd4Tl7ytHnOidAKZdA10eh/iZUkAQkqehby+2:8LuUB69QKy
                                                                                                                              MD5:D0552611E1913DBE34F9CBF5B07AB42E
                                                                                                                              SHA1:AE0FC05AECED7DD16E50FF96EE2D6709E0577B8A
                                                                                                                              SHA-256:1F19E47D2540F86036B08B59A9B49E7B8B7E3539F1E5485084515A4DAB1FF17B
                                                                                                                              SHA-512:ED5A3E170E1FCE1D2C17095393C6332D73E73EE97DCB4EECBB0BAEB117C9E84753E08AF21D5DBEB8C1232D14652E4695A9D901E178E1BD640EA2EA2F92EE38FD
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:L..................F.@.. ...$+.,....K6..`g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.y...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2693
                                                                                                                              Entropy (8bit):4.020984002500574
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:8evd4Tl7yjHnOidAKZdA14tIeh7sFiZUkmgqeh7sBy+BX:8euUbyn/y
                                                                                                                              MD5:94EBEDC21C997E35E26EC0E0777773F4
                                                                                                                              SHA1:3965EA73A99BFE9D789FBAC0EF1B5F9B8319EFF0
                                                                                                                              SHA-256:4096159C133BA8EEB8759EA80C9DFA62AD7733080431B480E1D307D77C8DDF10
                                                                                                                              SHA-512:89E8ABC90BF0BA215091734098534B66390EEFEF2BFC83BFE18B295EFECD12759C16B9AF205C2FBE3B4F6053B409BC6DB286892E959878A494379D91B2B90113
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 14:14:07 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2681
                                                                                                                              Entropy (8bit):4.009776258596652
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:8Zvd4Tl7ytHnOidAKZdA1behDiZUkwqehny+R:8ZuUBxpy
                                                                                                                              MD5:1D738AB72DA497F41EC10917BABBDB53
                                                                                                                              SHA1:8A028A5F8588499A97BE5A39C4ED56B97D2B2870
                                                                                                                              SHA-256:4C374C7DD3B76ECD35D8E0744C7574EC8929BB64EC9474DE6224974D7A3B5C8C
                                                                                                                              SHA-512:C7F85184D2B0ABEAEA0AC719A18892422F7C01678A9A70A9C24C4221723C3C6ECFD2E6574B581621382A88BD61B828A1B0D504FA7491500C4FFD6ED42720AA7E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:L..................F.@.. ...$+.,........`g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.y...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 14:14:07 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2681
                                                                                                                              Entropy (8bit):3.998570186440914
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:8ykvd4Tl7ytHnOidAKZdA1VehBiZUk1W1qehVy+C:8ykuUBR91y
                                                                                                                              MD5:6C53CE858486D694ACB7AFDBFC58AC0C
                                                                                                                              SHA1:FC1B66179E0017FE0EF21CAEB57C292DB0B17447
                                                                                                                              SHA-256:1160FA498B5247258180A7698C49A86E523D5330C1C0DDB58A94D9D5765E085F
                                                                                                                              SHA-512:FF10D787C6135C05569EAE3D31340B9F48959B25DD7BE8FD785D756F98A587725D3E2C498D45E875D9BE624370451043500C79ED7BEAAF6D7B2EE0552CA46DB2
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:L..................F.@.. ...$+.,......%.`g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.y...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 14:14:07 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2683
                                                                                                                              Entropy (8bit):4.0105514570148975
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:8Kvd4Tl7ytHnOidAKZdA1duT6ehOuTbbiZUk5OjqehOuTb/y+yT+:8KuUBBTTTbxWOvTb/y7T
                                                                                                                              MD5:F79B30885901D57657C758CE1DE6AD98
                                                                                                                              SHA1:5FF1EE1C5515DEFEDCC8ED0F0FA83AB4BC4EC72E
                                                                                                                              SHA-256:0672A3A6414C6BD504B6D88E64882264AB2F58EE02D1CD1C227F5F2BB16FC055
                                                                                                                              SHA-512:486FB1155FEB6EC10C85D2F6DDCC54044B8E22E075D588B3100230DFEFC04673A419B7ED0DD6F8B8C1AD1CBF8B7D800936D5D35579E28344795BE659BE247BD0
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:L..................F.@.. ...$+.,...."...`g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.y...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1318
                                                                                                                              Entropy (8bit):5.1970952783630775
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:wG7edXaTb2edXzGc/LcUdHToUd/GkgzdphzTnFgzdphXcGOdncTeldgauVNE:wHoPVfD9T9kxzToxMruq+tVNE
                                                                                                                              MD5:A3624633DE560A44CB286EFF842ED02C
                                                                                                                              SHA1:98608B97647E53BC5A322AE991C798E43515A0F8
                                                                                                                              SHA-256:D22E99ADE396B749A54EB2B0E743836F98A2DC867AF19381C595B6D60CDAC7A6
                                                                                                                              SHA-512:48C1FEE645D60587704FC3D2C2D78C29E49C7E59C69E6399145935B650370798E76845D83440148348DB05166807D94030D3952E685B57F7377C9FDD07103551
                                                                                                                              Malicious:true
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 14:46:34,.CarlyGriggs13,domain,claimonus.pages.dev,#phishing,https://x.com/CarlyGriggs13/status/1879540688179855417.2025-01-15 14:46:34,.CarlyGriggs13,url,https://claimonus.pages.dev,#phishing,https://x.com/CarlyGriggs13/status/1879540688179855417.2025-01-15 14:45:25,.CarlyGriggs13,domain,app.xler.io,#phishing,https://x.com/CarlyGriggs13/status/1879540397397197237.2025-01-15 14:45:25,.CarlyGriggs13,url,https://app.xler.io,#phishing,https://x.com/CarlyGriggs13/status/1879540397397197237.2025-01-15 14:44:57,.CarlyGriggs13,domain,pudgypenguins-claim.net,#scam #phishing,https://x.com/CarlyGriggs13/status/1879540278761320692.2025-01-15 14:44:57,.CarlyGriggs13,url,https://pudgypenguins-claim.net,#scam #phishing,https://x.com/CarlyGriggs13/status/1879540278761320692.2025-01-15 14:43:17,.CarlyGriggs13,domain,dtxexchange.online,#malware #phishing,https://x.com/CarlyGriggs13/status/1879539858441634071.2025-01-15 14:43:17,.CarlyGriggs13,url,https://www.dtxexchange.online,#malwa
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1318
                                                                                                                              Entropy (8bit):5.1970952783630775
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:wG7edXaTb2edXzGc/LcUdHToUd/GkgzdphzTnFgzdphXcGOdncTeldgauVNE:wHoPVfD9T9kxzToxMruq+tVNE
                                                                                                                              MD5:A3624633DE560A44CB286EFF842ED02C
                                                                                                                              SHA1:98608B97647E53BC5A322AE991C798E43515A0F8
                                                                                                                              SHA-256:D22E99ADE396B749A54EB2B0E743836F98A2DC867AF19381C595B6D60CDAC7A6
                                                                                                                              SHA-512:48C1FEE645D60587704FC3D2C2D78C29E49C7E59C69E6399145935B650370798E76845D83440148348DB05166807D94030D3952E685B57F7377C9FDD07103551
                                                                                                                              Malicious:true
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 14:46:34,.CarlyGriggs13,domain,claimonus.pages.dev,#phishing,https://x.com/CarlyGriggs13/status/1879540688179855417.2025-01-15 14:46:34,.CarlyGriggs13,url,https://claimonus.pages.dev,#phishing,https://x.com/CarlyGriggs13/status/1879540688179855417.2025-01-15 14:45:25,.CarlyGriggs13,domain,app.xler.io,#phishing,https://x.com/CarlyGriggs13/status/1879540397397197237.2025-01-15 14:45:25,.CarlyGriggs13,url,https://app.xler.io,#phishing,https://x.com/CarlyGriggs13/status/1879540397397197237.2025-01-15 14:44:57,.CarlyGriggs13,domain,pudgypenguins-claim.net,#scam #phishing,https://x.com/CarlyGriggs13/status/1879540278761320692.2025-01-15 14:44:57,.CarlyGriggs13,url,https://pudgypenguins-claim.net,#scam #phishing,https://x.com/CarlyGriggs13/status/1879540278761320692.2025-01-15 14:43:17,.CarlyGriggs13,domain,dtxexchange.online,#malware #phishing,https://x.com/CarlyGriggs13/status/1879539858441634071.2025-01-15 14:43:17,.CarlyGriggs13,url,https://www.dtxexchange.online,#malwa
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1318
                                                                                                                              Entropy (8bit):5.1970952783630775
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:wG7edXaTb2edXzGc/LcUdHToUd/GkgzdphzTnFgzdphXcGOdncTeldgauVNE:wHoPVfD9T9kxzToxMruq+tVNE
                                                                                                                              MD5:A3624633DE560A44CB286EFF842ED02C
                                                                                                                              SHA1:98608B97647E53BC5A322AE991C798E43515A0F8
                                                                                                                              SHA-256:D22E99ADE396B749A54EB2B0E743836F98A2DC867AF19381C595B6D60CDAC7A6
                                                                                                                              SHA-512:48C1FEE645D60587704FC3D2C2D78C29E49C7E59C69E6399145935B650370798E76845D83440148348DB05166807D94030D3952E685B57F7377C9FDD07103551
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 14:46:34,.CarlyGriggs13,domain,claimonus.pages.dev,#phishing,https://x.com/CarlyGriggs13/status/1879540688179855417.2025-01-15 14:46:34,.CarlyGriggs13,url,https://claimonus.pages.dev,#phishing,https://x.com/CarlyGriggs13/status/1879540688179855417.2025-01-15 14:45:25,.CarlyGriggs13,domain,app.xler.io,#phishing,https://x.com/CarlyGriggs13/status/1879540397397197237.2025-01-15 14:45:25,.CarlyGriggs13,url,https://app.xler.io,#phishing,https://x.com/CarlyGriggs13/status/1879540397397197237.2025-01-15 14:44:57,.CarlyGriggs13,domain,pudgypenguins-claim.net,#scam #phishing,https://x.com/CarlyGriggs13/status/1879540278761320692.2025-01-15 14:44:57,.CarlyGriggs13,url,https://pudgypenguins-claim.net,#scam #phishing,https://x.com/CarlyGriggs13/status/1879540278761320692.2025-01-15 14:43:17,.CarlyGriggs13,domain,dtxexchange.online,#malware #phishing,https://x.com/CarlyGriggs13/status/1879539858441634071.2025-01-15 14:43:17,.CarlyGriggs13,url,https://www.dtxexchange.online,#malwa
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):29470
                                                                                                                              Entropy (8bit):7.948473426300955
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:StWpugM8OXuSb9MtNl7ea2onypMw6exeBdoU:S0/wXFKlL5f2eBdoU
                                                                                                                              MD5:B91709EB5D0067705F7A62503935D9E4
                                                                                                                              SHA1:0E2714CE9DFB6FB720C467917384FA58C0B4FB96
                                                                                                                              SHA-256:59DDA7D6CC1E8FCD7DF9778B8CF67E793344F5CC13445095E30AA6F705D7C16E
                                                                                                                              SHA-512:41EADAF068B61320CA70A19AC457CFBC84377E3BF8459A6895BB8AA4B3B103BF995487C4CFC8BC7998241AF1406180FD7EE0E79E9E9C1D45C057F43D901A1DC6
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/pics/taku888infinity.png
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ .........".:acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".................................................................................=..~...8..`.AuG.........s...M..+ .ThU......8....9..k....>...........
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051619
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3190
                                                                                                                              Entropy (8bit):5.081981749587912
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:ceDUEXuJYWXuJAEgXuJuGXuJuZXuJei5XuJU/XuJHsVmXmXmXbpXuJJ1XuJqnXux:bok+E2gtG0sVmXmXmXepU
                                                                                                                              MD5:E27B2822CED6441206CDC15912A3FFC9
                                                                                                                              SHA1:DA2EA7C556E0A436607F18DEB566FE2A24F452BE
                                                                                                                              SHA-256:BE92EABF582AB2082A7224F195EDADE922DE6FE15E42DB12387342023020AF86
                                                                                                                              SHA-512:BDC38C8AE376092B85467C1AC7441EB617EE9948E54F7944D8D20BC27C5059DA8CE300FB104B6BF540B7E79EB4A0C0945F28FED53B5F0D5873A748EF446D4D6E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" style="margin: auto; background: rgb(255, 255, 255); display: block; shape-rendering: auto;" width="98px" height="98px" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid">.<g transform="rotate(0 50 50)">. <rect x="47.5" y="23.5" rx="2.5" ry="5.2" width="5" height="13" fill="#1da1f2">. <animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1.3513513513513513s" begin="-1.2162162162162162s" repeatCount="indefinite"></animate>. </rect>.</g><g transform="rotate(36 50 50)">. <rect x="47.5" y="23.5" rx="2.5" ry="5.2" width="5" height="13" fill="#1da1f2">. <animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1.3513513513513513s" begin="-1.081081081081081s" repeatCount="indefinite"></animate>. </rect>.</g><g transform="rotate(72 50 50)">. <rect x="47.5" y="23.5" rx="2.5" ry="5.2" width="5" height="13" fill="#1da1f2">. <animate attribut
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18856, version 1.0
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):18856
                                                                                                                              Entropy (8bit):7.986782641754674
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:hqITxd++gjoM6H/Ui281TweM06MEjpi4vk2iZf7T1drhstpmy/xVIzxQ4OXgu:h73+kM6Hsin6L/Rjpi4O17TmmyxexWXJ
                                                                                                                              MD5:9B52BD7BB49D1D47F2B0401B0CB4AF35
                                                                                                                              SHA1:65BC8C65415DC29F93986ED868B2C111DC5D5F82
                                                                                                                              SHA-256:C87FCAC153783EA615F856AD1C0E12791952C39B8DDDE7F11FA3D47C0A3B3998
                                                                                                                              SHA-512:A79A8FA8EE906425F7A334E8D492D97DBC6AFA3DDF48CE31E6AE16A44B18089EE7A1C1D9DF085EF1624B4F0614356CDA85F05810656CCA45C4D34FCCBDBB57DD
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://fonts.gstatic.com/s/rubik/v28/iJWZBXyIfDnIV5PNhY1KTN7Z-Yh-B4iFV0U1.woff2
                                                                                                                              Preview:wOF2......I...........ID..........................>..:..0.`?STATH..v.....8.....J..6.$.... ..b..&.......6..v..`...z..D_n.....}d .8..._K...J..1....0.RJ8...A...8^5.SSY...JuU.....O.a...r.z..x.q.....>.`.p...8..y..re..v$.................>..........,[.D4....w.Z..-|.zy...z....I.0M......H@M +<.%~.n....LB..7... .. ....7Z.U.......Y.*Q.[..............WB..:....n.....b1......t.vC..._t.SEdY..tE4qbZ...........#C.........kfv....l!T...s..0.L....^.7R.I..O}....e=1.R3?...x......q.[..W....W..@.AB...b.....D#....V...."r.r..T).a.K.Gm.r[...>...F).........#.{........ik+1I.`..o .&7P.z.L7o....i.....4...Z"-.v..c-.2...U..........J.=hX2...px..#.4$/.....J'........B. H/..>....JsfG).O..p..fwH...yvG.;...)]a..t.....RYp.?.e.......Ei;....#}kF.2....=.[yd.w7.T".)...S...../.o...0....N....8.T...N,D.yMi..?.P..(..7+...x.!.X...).w....L....$#.z..I...y....... "..~.1..s.E....A$d..?..kL+...4.e.....8........6..0`-`...2D. ....^...`5.0.-)..d.|@.A1...a..jl.![.......S_....H..H.ly.W.8.!..s...N8I.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):9413
                                                                                                                              Entropy (8bit):7.722890644674448
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:sXKtbkCAD7AWbQVnQPcUYZA/9tm63726Gpqkx0ps6G5+:sXK2D9TPcUNnm63S3UkxEs6A+
                                                                                                                              MD5:FD98CECCFB59DE2E7BB6A8E736D8E806
                                                                                                                              SHA1:B968F31926341B8F24CD3B22EA5C45A49F38D9CF
                                                                                                                              SHA-256:3EF0916E438B90A768F02D2A51317B19657F24642341136DBA1A11844D98D493
                                                                                                                              SHA-512:E5A125B1E9B3FCE9FD5B6F7235FEA78E22A9E389ED2FA7960BB3FB38C90FEEC97DCDBD63320235C39C1362749DDC55BFF2DD9DBF19740B21BD7374CAB164251D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/pics/urldna_bot.png
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................J.J.."................................................................................@...^.E.......>........ ............jKn..,)...S#.#...?.....j*.Wj*.j*.j*.jEX-
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):24679
                                                                                                                              Entropy (8bit):7.945126859760186
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:pqEC9/DwQZ56wlIfxeG7evUf6Yo91Y4d8dt:dCZCBZ7ecnoM4d8dt
                                                                                                                              MD5:4A99CBD4565689A3AC35A045AF5B6F27
                                                                                                                              SHA1:FD9C1A3B61D20F44DCD942724B839BA113420679
                                                                                                                              SHA-256:F35D85EF01EF682EA603806D48D47B1A75053CD898150D708D73E481DB3728C3
                                                                                                                              SHA-512:974F9DDC3BAC60B56435FA07E46CCECE885763A13FB3B27B9D74E04305DA879E957E496302E723CF98DEE5DD0B87A825757B97CEE78A92903B0FEB0AFA113303
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/pics/CarlyGriggs13.png
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"................................................................................Si"....."4..I.\.....2=..;..N%Q^.TU.....v.B..F...8$..&..$..........H. ."..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):18291
                                                                                                                              Entropy (8bit):7.903403277050009
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:zD0+X//1RzUNpmcoYOisozRY4r9ul2v/s8c+7Nq2/:jvtexoYOodnulGUp+T/
                                                                                                                              MD5:2D914D7BD9D06FD8B2986DFB2CEB581F
                                                                                                                              SHA1:26A9970727535A31102C35020266965636A9AE6A
                                                                                                                              SHA-256:A541EB83BF64F6C406DF545EAC7BDAB88F5A0C82242E6AF58CDB2D81AF934A41
                                                                                                                              SHA-512:DAD3FA2515A29BDE9172DCC8C49EDD0CB61B3AFA2B682A9A52AAF01C4FB78E8DD0AC4E48B14EB304B10078E8223321B7CD49D6EBB5FFBA37CDA3A860AB5774D7
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"................................................................................BI....L.,.&[...*..T..I.L.\2.5....0....(...0.....BI.A$..B.V..!.F.+CY[-.UvK4.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (2532), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2532
                                                                                                                              Entropy (8bit):5.260632143031636
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:+ZnIBwSXRXn9DcxuAzAqiS/D1fJ/BfVUarU/HrU0FNxTmSzNjJ1900dXJUJ/MJih:+m7nVEnTXinRzNFbc/0ii6
                                                                                                                              MD5:E2D41E5C8FED838D9014FEA53D45CE75
                                                                                                                              SHA1:BDE98133F735398B27339C423A817E755329F7D1
                                                                                                                              SHA-256:1F7723B6B9BFCED0DEBA108DF48E3287888DD986F1FF2D5133BACC9807AC0349
                                                                                                                              SHA-512:D106CBD2987C4DCF20E5B2E17D5CD2AB17BD18444E46C2A1227D48AE9C4302052C6C11B3FD5EE249ABF6CF35B7DB95C677538C2DD2F8522A91263EF4D887AA9D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/vendor/jquery-easing/jquery.easing.min.js
                                                                                                                              Preview:(function(factory){if(typeof define==="function"&&define.amd){define(["jquery"],function($){return factory($)})}else if(typeof module==="object"&&typeof module.exports==="object"){exports=factory(require("jquery"))}else{factory(jQuery)}})(function($){$.easing.jswing=$.easing.swing;var pow=Math.pow,sqrt=Math.sqrt,sin=Math.sin,cos=Math.cos,PI=Math.PI,c1=1.70158,c2=c1*1.525,c3=c1+1,c4=2*PI/3,c5=2*PI/4.5;function bounceOut(x){var n1=7.5625,d1=2.75;if(x<1/d1){return n1*x*x}else if(x<2/d1){return n1*(x-=1.5/d1)*x+.75}else if(x<2.5/d1){return n1*(x-=2.25/d1)*x+.9375}else{return n1*(x-=2.625/d1)*x+.984375}}$.extend($.easing,{def:"easeOutQuad",swing:function(x){return $.easing[$.easing.def](x)},easeInQuad:function(x){return x*x},easeOutQuad:function(x){return 1-(1-x)*(1-x)},easeInOutQuad:function(x){return x<.5?2*x*x:1-pow(-2*x+2,2)/2},easeInCubic:function(x){return x*x*x},easeOutCubic:function(x){return 1-pow(1-x,3)},easeInOutCubic:function(x){return x<.5?4*x*x*x:1-pow(-2*x+2,3)/2},easeInQuart
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):3190
                                                                                                                              Entropy (8bit):5.081981749587912
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:ceDUEXuJYWXuJAEgXuJuGXuJuZXuJei5XuJU/XuJHsVmXmXmXbpXuJJ1XuJqnXux:bok+E2gtG0sVmXmXmXepU
                                                                                                                              MD5:E27B2822CED6441206CDC15912A3FFC9
                                                                                                                              SHA1:DA2EA7C556E0A436607F18DEB566FE2A24F452BE
                                                                                                                              SHA-256:BE92EABF582AB2082A7224F195EDADE922DE6FE15E42DB12387342023020AF86
                                                                                                                              SHA-512:BDC38C8AE376092B85467C1AC7441EB617EE9948E54F7944D8D20BC27C5059DA8CE300FB104B6BF540B7E79EB4A0C0945F28FED53B5F0D5873A748EF446D4D6E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/img/loading.svg
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" style="margin: auto; background: rgb(255, 255, 255); display: block; shape-rendering: auto;" width="98px" height="98px" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid">.<g transform="rotate(0 50 50)">. <rect x="47.5" y="23.5" rx="2.5" ry="5.2" width="5" height="13" fill="#1da1f2">. <animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1.3513513513513513s" begin="-1.2162162162162162s" repeatCount="indefinite"></animate>. </rect>.</g><g transform="rotate(36 50 50)">. <rect x="47.5" y="23.5" rx="2.5" ry="5.2" width="5" height="13" fill="#1da1f2">. <animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1.3513513513513513s" begin="-1.081081081081081s" repeatCount="indefinite"></animate>. </rect>.</g><g transform="rotate(72 50 50)">. <rect x="47.5" y="23.5" rx="2.5" ry="5.2" width="5" height="13" fill="#1da1f2">. <animate attribut
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051634
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (2534)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):43116
                                                                                                                              Entropy (8bit):4.7108797069587345
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:VLB6NYsmHpSalbcbcAfXwiLVsizVs+ziJxydhRSL0Tm/0qX7tvH/o9cjrhz9yLoh:VLB6JmHefXwUiJxydhRSL0T20qX7tvHv
                                                                                                                              MD5:57BCF86D15855976C50CDD88C7774E2E
                                                                                                                              SHA1:3BCCC10AAD92C5FE93C295B5CE9DB303CA06CC1C
                                                                                                                              SHA-256:AF565F9D1CB95F9640382498C97F4539427CCC46C9A14648CA71043A74C72344
                                                                                                                              SHA-512:E819B6B2FF9BF7250B129F3AFAE1D913519BC337DDFE023137A234736793AE480249EAD9C9D1641E3FCBFB408245D10D279767B1BFCA3DD705A85D14DCAEA53F
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:/**. * @version: 1.0 Alpha-1. * @author: Coolite Inc. http://www.coolite.com/. * @date: 2008-05-13. * @copyright: Copyright (c) 2006-2008, Coolite Inc. (http://www.coolite.com/). All rights reserved.. * @license: Licensed under The MIT License. See license.txt and http://www.datejs.com/license/. . * @website: http://www.datejs.com/. */.Date.CultureInfo = { name: "en-US", englishName: "English (United States)", nativeName: "English (United States)", dayNames: ["Sunday", "Monday", "Tuesday", "Wednesday", "Thursday", "Friday", "Saturday"], abbreviatedDayNames: ["Sun", "Mon", "Tue", "Wed", "Thu", "Fri", "Sat"], shortestDayNames: ["Su", "Mo", "Tu", "We", "Th", "Fr", "Sa"], firstLetterDayNames: ["S", "M", "T", "W", "T", "F", "S"], monthNames: ["January", "February", "March", "April", "May", "June", "July", "August", "September", "October", "November", "December"], abbreviatedMonthNames: ["Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul", "Aug", "Sep", "Oct", "Nov", "Dec"], amDesignator: "AM",
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):24679
                                                                                                                              Entropy (8bit):7.945126859760186
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:pqEC9/DwQZ56wlIfxeG7evUf6Yo91Y4d8dt:dCZCBZ7ecnoM4d8dt
                                                                                                                              MD5:4A99CBD4565689A3AC35A045AF5B6F27
                                                                                                                              SHA1:FD9C1A3B61D20F44DCD942724B839BA113420679
                                                                                                                              SHA-256:F35D85EF01EF682EA603806D48D47B1A75053CD898150D708D73E481DB3728C3
                                                                                                                              SHA-512:974F9DDC3BAC60B56435FA07E46CCECE885763A13FB3B27B9D74E04305DA879E957E496302E723CF98DEE5DD0B87A825757B97CEE78A92903B0FEB0AFA113303
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"................................................................................Si"....."4..I.\.....2=..;..N%Q^.TU.....v.B..F...8$..&..$..........H. ."..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):19948
                                                                                                                              Entropy (8bit):5.261902742187293
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                              MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                              SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                              SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                              SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65091)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):170743
                                                                                                                              Entropy (8bit):5.107469813843255
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:ToBn7xz8uUlDEBi8yNcuSEPqZghnqq3SYiLENM6HN26Y1BPFENH:+ndcqq3SYiLENM6HN26z
                                                                                                                              MD5:FD84F085FCBB19384F17542D0FD7B095
                                                                                                                              SHA1:74A87120EAFFFF70509B199CB01A0547EB45113D
                                                                                                                              SHA-256:FDA4D541E149855FF31D14FD102B4B3EFC3067D339C600903C2EB3BD7E9E919D
                                                                                                                              SHA-512:24F099397E1B2776B0BFEDE1EB76C88023C8961A8CCEF61FE11DDD3E8FE81BA69A353B8B0145B95637074933B0D16C5458A0E234971C7CC6D9779A28E6007C42
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/css/sb-admin-2.min.css
                                                                                                                              Preview:/*!. * Start Bootstrap - SB Admin 2 v4.1.4 (https://startbootstrap.com/theme/sb-admin-2). * Copyright 2013-2025 Start Bootstrap. * Licensed under MIT (https://github.com/StartBootstrap/startbootstrap-sb-admin-2/blob/master/LICENSE). *//*!. * Bootstrap v4.6.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#4e73df;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#e74a3b;--orange:#fd7e14;--yellow:#f6c23e;--green:#1cc88a;--teal:#20c9a6;--cyan:#36b9cc;--white:#fff;--gray:#858796;--gray-dark:#5a5c69;--primary:#4e73df;--secondary:#858796;--success:#1cc88a;--info:#36b9cc;--warning:#f6c23e;--danger:#e74a3b;--light:#f8f9fc;--dark:#5a5c69;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:"Nunito",-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65299)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):84378
                                                                                                                              Entropy (8bit):5.1599133122400875
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:0u/iPe3+zZTVPVBNppu7MTAN6/kp3EfB+4edVAja+t+QnXLb1+uaR+orWieOJAlU:0eiG+Nkp083dG3ulPFzfBqT+m/S
                                                                                                                              MD5:F81D0A1705048649BEFC8B595E455A94
                                                                                                                              SHA1:AEC551E4D573463088FCA7D14FB644EB389F1839
                                                                                                                              SHA-256:B0212543CC5A4A0A31C1B5A9D1E8973261992116B4CFDE3E7DFCF33B4E81A97B
                                                                                                                              SHA-512:C15ED88F56A52190EA645094409CBCE5537EAAF108972F777C840037B8AA0C508F12E70B09E345CF8AF7E450A8F6CE96AE974340F8BCD316E58D707C063B6F72
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:/*!. * Bootstrap v4.6.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}retu
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (5268)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):311543
                                                                                                                              Entropy (8bit):5.577183447274469
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:EwsyIJDyY0zl2IC1f7EvGgMShpmtN9R2lfyiRiSe:ETJOzzlzQQqN9RShiR
                                                                                                                              MD5:F3E8A765569B4985D84A293EAF9DE152
                                                                                                                              SHA1:0141572AB0B5C713A43803628D985A0E912C36F4
                                                                                                                              SHA-256:181B7F65F797B4C8126E87BA43C5666855CAB2A3A48DC6E04F00BC9A2715D9DB
                                                                                                                              SHA-512:7CDD51E4D55B1625A574ECC52259F66C3503252D3FD152C855565E608B7FB88192E921619724597664C389EA3C42CA50374F603666D75053A12AF6695E2E2722
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):36937
                                                                                                                              Entropy (8bit):7.965673417373947
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1IxFoPzbusESQnTlNPkNcW+BcfgpUOLciRrwuLTig+NVeugRJcyf2q4wBzPrqRmx:+xFabuyQTTEKB0gpUccZwTig+NV3gEyV
                                                                                                                              MD5:7BB4DA6A301FAF21651F570B3CCBF9E8
                                                                                                                              SHA1:F17A2742DDC1D7EE2947F13CA9D7D4CB73856C44
                                                                                                                              SHA-256:2ED9583B5436CA33ED7D954C0E7354A62DF02B4E4ED87781A6A16DBE01F4A0B3
                                                                                                                              SHA-512:1AD205074EB8995D723BBE40CFD197227F3F3AF6895BCBA689818E599F828F58FBDCB387AC9FFFCEA38BF7A6BCCD932265DACFA1C4B68CE7BD7F35584D16525A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/pics/solostalking.png
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".................................................................................].M.{... .s....As\C.$..#.4q.l..j..%...dx..>..r.....Cd..K...MF...$.g..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 100 x 89, 8-bit colormap, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):1416
                                                                                                                              Entropy (8bit):6.781034911295319
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:MaS5MrYxqajeJhBqajYjWhQZ8EJhZeJh4g2+Cd6j/Uf7z5K0yiQNU1EuRWrY5skY:MnHxhiTBhsEQZ8ETET4g2Vd6uANzaE/j
                                                                                                                              MD5:EA5B82D1D0D83DEB394AA8A5F0973530
                                                                                                                              SHA1:D94764657D0D75C8DC3B4C65D15A3A10D3418817
                                                                                                                              SHA-256:6E96941253DCC6FC33F075418147C17054397384C4E1C7FD5C956E5CABDB2983
                                                                                                                              SHA-512:2131C08071FE436BFEC13A36C12BDD391C6769B75263B4BCFA9980C5BE03C64D84E133EE8F591FD5AAAECBBE882200219BBE2B7BAFC8BD152B867472EDD718D5
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/img/vt.png
                                                                                                                              Preview:.PNG........IHDR...d...Y.......q.....PLTE.........UU.@..ff.UU.Im.@`.UU.Mf.F].@U.;N.I[.DU.@P.<Z.GU.CQ.@Y.=U.:Q.CY.@U.=R.BU.>O.<U.:R.>U.<S.:P.@U.<Q.;N.>Q.=O.;S.:Q.>O.=S.:P.9N.<P.;N.=P.<O.;R.:Q.9O.<Q.;O.=Q.<P.9P.<O.:P.9O.<Q.;P.;O.9Q.<O.9P.<O.:O.9N.:N.;N.:P.;Q.:P.;P.;O.;O.;N.9O.;P.;P.9O.9O.;P.9P.:P.9O.;N.:P.:O.:O.9N.:O.:N.9O.:N.:P.9O.9N.:O.:O.9N.;O.:N.9O.9O.:N.:O.9N.:P.:O.:O.9N.:O.:N.:O.9O.:N.:O.:O.9N.:O.:N.9O.:N.:O.9N.:O.:O.:N.:O.:N.9N.:N.9N.:O.9O.9O.:O.:O.9N.9O.:O.:N.9O.:N.:O.:O.9N.9O.:O.:O.9O.9N.:O.:O.9N.9N.:O.:N.:N.9O.:N.:O.9O.9N.:O.:O.9N.9N.9O.:N.:N.9O.9O.:N.:O.9O.9N.9N.,OY?....tRNS..............................!"#$&')*+,-.01346789:<=?@CDFGHIJLMPQTUX[\_`cdghklptxy}..............................................................................................hx.....lIDATh...GW.A....=. .D%..9...Y0..0......,b.#.(.H.........9.3.ZX..|...z......4......M 8:n...q.....@............3.|....V....&....!R...ls.rQ. ..).D...H..!Hu.rY. ...+"...I.*B..C.5....\.!..EJ....NR.E... .@.`.wR.E.b..rC.`e.)
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051633
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):1195
                                                                                                                              Entropy (8bit):5.492511820221156
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:JCQ710OY7aXOJ6F/RxQ710OY7aXOk7ftJc+u/rQ710OY7aXOlwy96cGSSf7:J10OEaXOJ6FZu0OEaXOeFJc+uM0OEaXR
                                                                                                                              MD5:2575C9BFD96D6277D463F2A3E6C48734
                                                                                                                              SHA1:734B648C4542BBF1F0DDEEAD009C6816CF8CF7DB
                                                                                                                              SHA-256:814488C2DC2C508CEA4EECC2AD2F9676FBDD01E639038282F7DD7DCE6F2348D7
                                                                                                                              SHA-512:BD4F12DBAE486B123878E7A7335A400770A69333613DB71A6761F2B3974F0F6B7EDF17B4A55A3AF8F6A354BE68A91DBA33F1C5C5C8170F5863DC0C5871478E1A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Rubik+Mono+One&display=swap
                                                                                                                              Preview:/* cyrillic */.@font-face {. font-family: 'Rubik Mono One';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/rubikmonoone/v18/UqyJK8kPP3hjw6ANTdfRk9YSN98zTKUbcw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* latin-ext */.@font-face {. font-family: 'Rubik Mono One';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/rubikmonoone/v18/UqyJK8kPP3hjw6ANTdfRk9YSN985TKUbcw.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Rubik Mono One';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/rubikmonoone/v18/UqyJK8kPP3hjw6ANTdfRk9YSN983TKU.woff2) format('woff2
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (510)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2098
                                                                                                                              Entropy (8bit):5.335592443111654
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:XCvZVH4V9NCfUOHJR9wK970NnztQKj3csKPxO3VyNP1hzO:2Z2mfZJpUtQAwxj1h6
                                                                                                                              MD5:F6EFABD85FB5C418A848F5F0E0BA0F9F
                                                                                                                              SHA1:FB6D36D07455C93FB3E3F6543B2F2E6E2CD7F89C
                                                                                                                              SHA-256:C7B7ABF54CC3C6D4C454C090EFB0446086B32F4398BD1D17B398116C2F5AEC53
                                                                                                                              SHA-512:350DAEF905056E1237296B44D0EE2B93CE79A3EBE03E8E7C0BCBEFCF17475C966EEA02EED9A2C208131DB9D1FDE7CD0E98B8AC082D65260DB38237096E704C39
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:/*!. DataTables Bootstrap 4 integration. .2011-2017 SpryMedia Ltd - datatables.net/license.*/.(function(c){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(a){return c(a,window,document)}):"object"===typeof exports?module.exports=function(a,d){a||(a=window);if(!d||!d.fn.dataTable)d=require("datatables.net")(a,d).$;return c(d,a,a.document)}:c(jQuery,window,document)})(function(c,a,d,m){var f=c.fn.dataTable;c.extend(!0,f.defaults,{dom:"<'row'<'col-sm-12 col-md-6'l><'col-sm-12 col-md-6'f>><'row'<'col-sm-12'tr>><'row'<'col-sm-12 col-md-5'i><'col-sm-12 col-md-7'p>>",.renderer:"bootstrap"});c.extend(f.ext.classes,{sWrapper:"dataTables_wrapper dt-bootstrap4",sFilterInput:"form-control form-control-sm",sLengthSelect:"custom-select custom-select-sm form-control form-control-sm",sProcessing:"dataTables_processing card",sPageButton:"paginate_button page-item"});f.ext.renderer.pageButton.bootstrap=function(a,h,r,s,j,n){var o=new f.Api(a),t=a.oClasses,k=a.oLanguag
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051622
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1150
                                                                                                                              Entropy (8bit):2.7182261024402377
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:AGLflfTjqnDsLhWbPG7PKyagjDYjTPvOFQ6gmxrvVl:3TlvaIhWTGzKyxDQLvmx5l
                                                                                                                              MD5:3C276AF4F112B249F29DD528C8CBE676
                                                                                                                              SHA1:2850D93923904C9C894B32B75B4D95AC475280F8
                                                                                                                              SHA-256:557B936E9AFD56FC26C3B4516C26413A0E1C7381B16DED07275E1F0E2EB0F198
                                                                                                                              SHA-512:FFEB80A6FE0F37C6ED1C8E9839BB87C04EC7E539E80545D81C12CF3A428EB88E4F05B06482B591687F2F351535E1BFAB72F9C9C6490AF793CB47FCE6BF8C1202
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:............ .h.......(....... ..... ......................................v0.@DD..v0.............@DD.................@DD.....@DD.........................................................@DD.....@DD............................................5....................@DD.....................................@DD.........................@DD.....................................@DD.................................................................@DD.....@DD.........................................................@DD.....@DD.................................................................@DD..v0.............@DD.................................................................@DD.................................................................@DD.........................@DD.................@DD.....................................@DD..........v0.............@DD.............................................@DD.................@DD.............................................@DD.................@DD.......
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (1028)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):1265
                                                                                                                              Entropy (8bit):5.167099460452581
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:ATm8c6K0TK8ECvLFLWikHgPTRkhjLN0cnvL97P5LQTjlvlEesOVgk1FVOXJn:2bcEK8ECvhLkHmRkhjB9vVP5sTpvl9Vy
                                                                                                                              MD5:DA55D25F1FC5913569C120F6D2F56BDF
                                                                                                                              SHA1:BFF89FCBBE32C6CC30E81142930C623C66766161
                                                                                                                              SHA-256:7DE7E57E18BBBA6350E9FFB24DD41D3217B11ABD210DA1BD566328BA5B1E0721
                                                                                                                              SHA-512:25557E4CB263586C264F418586BF271FD707FB0D185B7147876CC112AF4F880ADCAB0D8A8FA5A73057653692DA2AFA5A10075DE6AE311D691A7C6B7321C85622
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/js/sb-admin-2.min.js
                                                                                                                              Preview:/*!. * Start Bootstrap - SB Admin 2 v4.1.4 (https://startbootstrap.com/theme/sb-admin-2). * Copyright 2013-2021 Start Bootstrap. * Licensed under MIT (https://github.com/StartBootstrap/startbootstrap-sb-admin-2/blob/master/LICENSE). */..!function(l){"use strict";l("#sidebarToggle, #sidebarToggleTop").on("click",function(e){l("body").toggleClass("sidebar-toggled"),l(".sidebar").toggleClass("toggled"),l(".sidebar").hasClass("toggled")&&l(".sidebar .collapse").collapse("hide")}),l(window).resize(function(){l(window).width()<768&&l(".sidebar .collapse").collapse("hide"),l(window).width()<480&&!l(".sidebar").hasClass("toggled")&&(l("body").addClass("sidebar-toggled"),l(".sidebar").addClass("toggled"),l(".sidebar .collapse").collapse("hide"))}),l("body.fixed-nav .sidebar").on("mousewheel DOMMouseScroll wheel",function(e){var o;768<l(window).width()&&(o=(o=e.originalEvent).wheelDelta||-o.detail,this.scrollTop+=30*(o<0?1:-1),e.preventDefault())}),l(document).on("scroll",function(){100<l(this).
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (59158)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):59344
                                                                                                                              Entropy (8bit):4.717040228413791
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzl:0E0PxXE4YXJgndFTfy9lt5B
                                                                                                                              MD5:74BAB4578692993514E7F882CC15C218
                                                                                                                              SHA1:B6293BCFD851F963EDBE859498570C4C0C7EAAE4
                                                                                                                              SHA-256:D87DDF917B7A1449AB45E2B8E3C98354629BDD65B6659C37E6023BBEA1CE1386
                                                                                                                              SHA-512:8810579BC7D6F74FA7B8B7122A56E6ACF70B6B4393F76C4ED4122C67ECB00D6642BEAB1681C715DE0168441BF4CFEF1D2C9832007221477E5565CDA833F808D7
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/vendor/fontawesome-free/css/all.min.css
                                                                                                                              Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 541 x 114, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):13143
                                                                                                                              Entropy (8bit):7.938314431617837
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:tHdQNkNdR9dKCbAr5NR79mFumPqQGjSPRd/0xtZ7+e:B+MHdKCbArV9mU1Tej/0H1+e
                                                                                                                              MD5:4BCC33F461D375F4E9D763918B8B9DF0
                                                                                                                              SHA1:3A61DA8EB6FBEE30B7F8ABDAE3C93FC6495B7275
                                                                                                                              SHA-256:CB566E62DA8D5E95F4D03671289497CE7492F2593D0E1FB227CF9D7D2D6A5C7F
                                                                                                                              SHA-512:03DD09F1D9097E035D7ACAFB1D1D89015B9AD786B46D48CF4370EE41056AA6C07CC470B9B439EF1C1AD5C4DE00E8A0838287BE8C8A0E8BB96024D1E8FACB9B95
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR.......r......]cA....sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.........ymc...."J .A ..2J(..#9...B ...I $...c0N8.1...qXgx..kc..w..<]S..s.....\8?<.].tu..t...S.....u.a..a......a..ad.Zh..a...5j.a..a.F...a..a.Y....a..ad.Zh..a...5j.a..a.F...a..a.Y....a..ad.Zh..a...5j.a..a.F...a..a.Y....a..ad.Zh..a...5j.a..a.F...a..a.Y..6b.w]t.....5..1....;.EK....[.#..E..M?..0..0j..6.C':....0i......8.D.a..a4.Z.......N............Lt..a.Fs...........w..x.m{K..`..0..0.C-lD..X.y.....r.*.}z..n..._.c..h...M..EW..a.tz..D.a..a4.Z.j.q.>.."..y.:~..N..O^....C......./..E..h..0..0..Z.V.....g.h...-x.E...k..7z..Mt..a.F.P.......~jd...N.a..\tj..c...ZvD.....Xt.o..0..0..Z..E..C]4.N..{]...t..w..o.h...].X>.A.....v..o.......-p.>...a...e..F.):>y..F."..M/8..........E.....r..?w..\4h........3.p.}?u.....Mt..a.F.P..Q....."...h......h....y.E.~.."8...x...../._..E...".......G.p.'.&Y~...G..E.........O.. .S...s...a|8...Z.Sb.......m..|.....F....(Kt.8J:.g+.C...4.i.4..F.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051615
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 21260, version 1.0
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):21260
                                                                                                                              Entropy (8bit):7.990429493460476
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:384:QJxAUIdShOmlJmb/cOdyedtDUY0IOTIEwXDEJzKawVAfaMlu:QJKUIdHOKdyItDUYFOTEEJwVAfa6u
                                                                                                                              MD5:8CBF308E14E93C5BF638C245FC89EB30
                                                                                                                              SHA1:1C626B22A8D7D645979DBE0B1036012DCD41442A
                                                                                                                              SHA-256:E86FB8023CE54CCC8D0D196F1A2CA57825F9CC125754B48C4C6D3D791CBCA673
                                                                                                                              SHA-512:96048ECBDFFF4F528FD4CFC3EABE4C41245AB7835C289EBFA0640F8BA8D8A9E4F55ABD676BFCEAFAE22D97D4D22DAB8B70A330CE72094F89584BAAA6A74EECFB
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://fonts.gstatic.com/s/alegreyasanssc/v23/mtGh4-RGJqfMvt7P8FUr0Q1j-Hf1Bkll9w.woff2
                                                                                                                              Preview:wOF2......S...........R..............................V....`.....t..m.....L..X.....6.$.... ..r.....U.g.%l.V.;.P......foZ......&.A.....!6eI.3.0....q.4...k.z'...c.l.H.)...u....L.G\.>..H$.p.|.)d.Z*.S.},.w@Hd....n...C....$....E`.2F.r....~...\}...GL..,.OHX.dB....."..N.3<.....>....."".b.%.(aaT....U..6o...Z..r]..m......_.".~....-.......T....{.K....$.Q....H.U.*.e.2........1]}d...=....4A....\..D.'.`....9l.Qj..\.3.O..%...#q......bMb..j.U%.....6h...!.9a..T.R...h.|..A0......7`/&|]b:.)...........E....J....l.^]/.e...f.~v.>8$.|.)(..u.Z]5r.G..OT.. !Z.....W|.J.N~.....g..u..H....W.ffw..H....]..!(......zl.......Mk.":`.../mv.m9..H.....c8.........vKHr.BO..D.QL../6....x.R....h....... .o.zA..KR7.-!'.?.h...G}0/..9.b.....r.........B.".,i.4..L....r..M.O....G!...^...n_o&..^N/.!H....y..............\(..!D....7.a..W...).u....m,C.'/b.^Tt9.(..J.i..E.9..y..E..D.@I.@RJ...dd....U.jt.f......6.4i.h..`dH.0...`.|..). @M).z....x.v......m....@..H9.....[..>V.J..S...Id.5. /).p..9..?...3!^.<.r..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):16187
                                                                                                                              Entropy (8bit):7.873031207275025
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:sNt5UnsknrmwLKAw09iHT8jMe6mdNOPi+l3Hd7Wga0OGVl0Gv6t6cOFndbH9a/fO:sNt4r8dzLodKz6grtVeGvfvHd2R6pwu1
                                                                                                                              MD5:D781FD1511B70CE0B23A2DF69E22468C
                                                                                                                              SHA1:8F5E55B34D2337FACFF5F3F4D7400A2248D4CCDE
                                                                                                                              SHA-256:8D84E8929F1180654F50A7774A93F1A524AC9D9DFF8A1598DAFE521D53D3FBD7
                                                                                                                              SHA-512:D4D802FEC0F5A5BC9EB46C5642C6EA7D74EACCCC60FA170C79293D1D18768E87FD0852D8BF282E5F22AD6AA629D94167EB9F544179A83F5BAF4FFD4BB2809330
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/pics/StrikeReadyLabs.png
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...............................................................................P......N{>7....GP..............q2^..<./.........k.1}..s.............c.yW..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051628
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):24059
                                                                                                                              Entropy (8bit):5.367691189274004
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:mS2kbqBVH2zb7EA42Wbwbfe2YbGNZj2HbnAEk2qb8nT52Jb9yNwjJRSikT9hW3n7:r
                                                                                                                              MD5:AF11C3DD8C017098D9D02F60451819B7
                                                                                                                              SHA1:DA1671ADF59EC98920F53B64191CE17BAA9D2077
                                                                                                                              SHA-256:CC1A4058011A8D05FE59381BD35DD4775A9CF073D94537C9FD1807B191B4841F
                                                                                                                              SHA-512:9222B50CE9AB280B5387D1F5605CF5FE10EC127C89549E1C7E5C6AE3ECA7C468DE052027F9E6680B0960E58AE8413388A81668EC48076352EE7AEAB9C81039B9
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Nunito:200,200i,300,300i,400,400i,600,600i,700,700i,800,800i,900,900i"
                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Nunito';. font-style: italic;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaORs71cA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Nunito';. font-style: italic;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaHRs71cA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Nunito';. font-style: italic;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaMRs71cA.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Nunito';. font-style:
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):39375
                                                                                                                              Entropy (8bit):7.962835885123987
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:wJ5gE0DwKmtC1HPfPOTZZcTvo4PSSRcV3CLeRanpO71RP:woJXmZZcTvFPISSRApip
                                                                                                                              MD5:A44EEED974DB1E88A08A18EDEAAA2406
                                                                                                                              SHA1:6D1329C2648D314F514FF2320C36D5D01B5EBAE7
                                                                                                                              SHA-256:F75B3344199D9CE00D7437C4332B912E560082EA50AF7564452B66BAD099BD6D
                                                                                                                              SHA-512:A83A9A3EA3FF7C323882E1CCAE66EC8B9E3A08A9B201954C3745014C170432FF560B5854E03C187E0A490C7BC1AF3AAEFD248FD778B85366FDEFCD6BBF188712
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/pics/SarlackLab.png
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".................................................................................q.....c!....(...V.Iq..\......c...T...67.p............%<...UjVvG..Y.L.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 100 x 89, 8-bit colormap, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1416
                                                                                                                              Entropy (8bit):6.781034911295319
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:MaS5MrYxqajeJhBqajYjWhQZ8EJhZeJh4g2+Cd6j/Uf7z5K0yiQNU1EuRWrY5skY:MnHxhiTBhsEQZ8ETET4g2Vd6uANzaE/j
                                                                                                                              MD5:EA5B82D1D0D83DEB394AA8A5F0973530
                                                                                                                              SHA1:D94764657D0D75C8DC3B4C65D15A3A10D3418817
                                                                                                                              SHA-256:6E96941253DCC6FC33F075418147C17054397384C4E1C7FD5C956E5CABDB2983
                                                                                                                              SHA-512:2131C08071FE436BFEC13A36C12BDD391C6769B75263B4BCFA9980C5BE03C64D84E133EE8F591FD5AAAECBBE882200219BBE2B7BAFC8BD152B867472EDD718D5
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR...d...Y.......q.....PLTE.........UU.@..ff.UU.Im.@`.UU.Mf.F].@U.;N.I[.DU.@P.<Z.GU.CQ.@Y.=U.:Q.CY.@U.=R.BU.>O.<U.:R.>U.<S.:P.@U.<Q.;N.>Q.=O.;S.:Q.>O.=S.:P.9N.<P.;N.=P.<O.;R.:Q.9O.<Q.;O.=Q.<P.9P.<O.:P.9O.<Q.;P.;O.9Q.<O.9P.<O.:O.9N.:N.;N.:P.;Q.:P.;P.;O.;O.;N.9O.;P.;P.9O.9O.;P.9P.:P.9O.;N.:P.:O.:O.9N.:O.:N.9O.:N.:P.9O.9N.:O.:O.9N.;O.:N.9O.9O.:N.:O.9N.:P.:O.:O.9N.:O.:N.:O.9O.:N.:O.:O.9N.:O.:N.9O.:N.:O.9N.:O.:O.:N.:O.:N.9N.:N.9N.:O.9O.9O.:O.:O.9N.9O.:O.:N.9O.:N.:O.:O.9N.9O.:O.:O.9O.9N.:O.:O.9N.9N.:O.:N.:N.9O.:N.:O.9O.9N.:O.:O.9N.9N.9O.:N.:N.9O.9O.:N.:O.9O.9N.9N.,OY?....tRNS..............................!"#$&')*+,-.01346789:<=?@CDFGHIJLMPQTUX[\_`cdghklptxy}..............................................................................................hx.....lIDATh...GW.A....=. .D%..9...Y0..0......,b.#.(.H.........9.3.ZX..|...z......4......M 8:n...q.....@............3.|....V....&....!R...ls.rQ. ..).D...H..!Hu.rY. ...+"...I.*B..C.5....\.!..EJ....NR.E... .@.`.wR.E.b..rC.`e.)
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):39375
                                                                                                                              Entropy (8bit):7.962835885123987
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:wJ5gE0DwKmtC1HPfPOTZZcTvo4PSSRcV3CLeRanpO71RP:woJXmZZcTvFPISSRApip
                                                                                                                              MD5:A44EEED974DB1E88A08A18EDEAAA2406
                                                                                                                              SHA1:6D1329C2648D314F514FF2320C36D5D01B5EBAE7
                                                                                                                              SHA-256:F75B3344199D9CE00D7437C4332B912E560082EA50AF7564452B66BAD099BD6D
                                                                                                                              SHA-512:A83A9A3EA3FF7C323882E1CCAE66EC8B9E3A08A9B201954C3745014C170432FF560B5854E03C187E0A490C7BC1AF3AAEFD248FD778B85366FDEFCD6BBF188712
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".................................................................................q.....c!....(...V.Iq..\......c...T...67.p............%<...UjVvG..Y.L.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 166x166, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):13196
                                                                                                                              Entropy (8bit):7.737129165421088
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:slgIDvCa7ntO+siNDog5bfvm8IFs3ZdPNbO+kbcq:OgSvCaTG2P5bfvmzqp/bOr
                                                                                                                              MD5:AD3B1346EA506828F0F737FF2601AB0E
                                                                                                                              SHA1:1255B5C011181A987A81BB3EBBC973D1CDCD81F3
                                                                                                                              SHA-256:E90CFF66EE55851658B084189ED58D323B60FB98D779C0E4C57034B0D137888F
                                                                                                                              SHA-512:BFACF055314D2E2665EE6EA7642F686690D8D63026DF84012F2F895A7FB495C9A05D8A170BACE323EC4C3B212DE83EABDF512CD1AC07F8B9A0D4F6D1DAEA6538
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...............................................................................a..[...4.R}j...|........XUf.=....|.......E..Dr#y..f.4.F...z2.....d...8...+
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):749
                                                                                                                              Entropy (8bit):4.286069012750268
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:NIv0d29XKq1Kb2JZPkLyixc/kMBOVhtXogbiTIdZN3yBe5e3yabi1oxLeQ:NJ29XKqAb2XcLyb/jOltrcB8OyaW8LP
                                                                                                                              MD5:FAE0422B1EA491543E7A24D455AE2605
                                                                                                                              SHA1:86C1C2423C6314BECD4649E167E3CB847EC53FA2
                                                                                                                              SHA-256:ADBDD0C15C6AC1415FF1258BEB6913248731F26214435601CADAB59BD7365BFE
                                                                                                                              SHA-512:F98470C8129A7E4F426153AAF8541B45AD03C8EC05B55731CB4AF837EF226C70A56C74AAFD982F9A40D68FE786A7ADC388E978DFD139D207DBA288701F6DC6D8
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/js/demo/datatables-demo.js
                                                                                                                              Preview:$(document).ready(function() {. // Setup - add a text input to each footer cell. $('#dataTable thead tr').clone(true).appendTo( '#dataTable thead' );. $('#dataTable thead tr:eq(1) th').each( function (i) {. var title = $(this).text();. $(this).html( '<input type="text" placeholder="'+title+'" />' );. . $( 'input', this ).on( 'keyup change', function () {. if ( table.column(i).search() !== this.value ) {. table. .column(i). .search( this.value ). .draw();. }. } );. } );. . var table = $('#dataTable').DataTable( {. "pageLength": 10,. orderCellsTop: true,. fixedHeader: true. } );.} );
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):24679
                                                                                                                              Entropy (8bit):7.945126859760186
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:pqEC9/DwQZ56wlIfxeG7evUf6Yo91Y4d8dt:dCZCBZ7ecnoM4d8dt
                                                                                                                              MD5:4A99CBD4565689A3AC35A045AF5B6F27
                                                                                                                              SHA1:FD9C1A3B61D20F44DCD942724B839BA113420679
                                                                                                                              SHA-256:F35D85EF01EF682EA603806D48D47B1A75053CD898150D708D73E481DB3728C3
                                                                                                                              SHA-512:974F9DDC3BAC60B56435FA07E46CCECE885763A13FB3B27B9D74E04305DA879E957E496302E723CF98DEE5DD0B87A825757B97CEE78A92903B0FEB0AFA113303
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/pics/Phish_Destroy.png
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"................................................................................Si"....."4..I.\.....2=..;..N%Q^.TU.....v.B..F...8$..&..$..........H. ."..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):749
                                                                                                                              Entropy (8bit):4.286069012750268
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:NIv0d29XKq1Kb2JZPkLyixc/kMBOVhtXogbiTIdZN3yBe5e3yabi1oxLeQ:NJ29XKqAb2XcLyb/jOltrcB8OyaW8LP
                                                                                                                              MD5:FAE0422B1EA491543E7A24D455AE2605
                                                                                                                              SHA1:86C1C2423C6314BECD4649E167E3CB847EC53FA2
                                                                                                                              SHA-256:ADBDD0C15C6AC1415FF1258BEB6913248731F26214435601CADAB59BD7365BFE
                                                                                                                              SHA-512:F98470C8129A7E4F426153AAF8541B45AD03C8EC05B55731CB4AF837EF226C70A56C74AAFD982F9A40D68FE786A7ADC388E978DFD139D207DBA288701F6DC6D8
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:$(document).ready(function() {. // Setup - add a text input to each footer cell. $('#dataTable thead tr').clone(true).appendTo( '#dataTable thead' );. $('#dataTable thead tr:eq(1) th').each( function (i) {. var title = $(this).text();. $(this).html( '<input type="text" placeholder="'+title+'" />' );. . $( 'input', this ).on( 'keyup change', function () {. if ( table.column(i).search() !== this.value ) {. table. .column(i). .search( this.value ). .draw();. }. } );. } );. . var table = $('#dataTable').DataTable( {. "pageLength": 10,. orderCellsTop: true,. fixedHeader: true. } );.} );
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 269 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2902
                                                                                                                              Entropy (8bit):7.843613274484388
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:3kjAz4vC0bd4p3LThtUjx4HMynAI/PLv+JmdaHreaBVrmRljLiKkzpRYr3yUhfJ:0jA+hbKtfDeXIDMRvVSRliKkNAyUhR
                                                                                                                              MD5:4A1C5C74FE39A6B91E3C65D5C74DB72A
                                                                                                                              SHA1:754FA59A5CB6AA28FD84F2F39B20BB16437891C4
                                                                                                                              SHA-256:DD0D2D87498DD974860A271AF97872A261C78CFA829F40EC6C02DEACF2C4A239
                                                                                                                              SHA-512:226A0BF6723AD61DD2CE40536DE10B857DC2C5B5AF1A2EEA266211557A55345FA35AF77967F501B15C6BBD105956E5FECE89602BA50BC1D32DF1FE87079517BD
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/img/logo_deepdark.png
                                                                                                                              Preview:.PNG........IHDR.......9.....,.~.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..K......x....o..0...."C.E..p.p..B.& ..!....\<...HC..aDA1....E.&`/.G.....&...].}..[.].....$U..=u.....[~.... ..<(.......Ap.... ........;A..(_<...... .".NP..A..p..%........N.squ...K..; .f....n.[P..A.%.@I.-..n@.....D.%|.v...K..>..J.~.|I... .}..........K..>..J........ .=........... .".NP..A.....D..O.........\o.Y9m...g........]...x...W.......:.....D.hx...G.m...s.\..m4.^....>..6Kc...Tbu..t.h....\.\g.|...F@I..*...A."P..!..e8Dc......i7..m........6C.....D.hx.x....r.f.K...JV.^........./.-.....4DS).Rq}......t..._....U...P4...>....[.N^.zS....D4........../.+..4...aT.6if...P#..;.T....n.....?.....^..&..n....../.*...!U.647j4..2.n'..h|..%H....6........./.)..i.i....YJM04C+..*.m......&.8OE5..\.?.U.J;.43..%..4.{E...U-{7........].6.h.j.o>L.hf..N>......9Wv....~/>..I..c.%*.Q.z....B{..3>...'.v....*....S..*f.7...l..>...\J..h<... .{_........&.,..<g.OFU=(.'......x......t..+.@4F...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 638 x 193, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):39868
                                                                                                                              Entropy (8bit):7.980899233544686
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:UMCo9wcXQBebvhJttPHBrZaRORw8Cx5G79k1PULWF7FoNgxD0rJH7S6IM:UMJ9wzBSPthjiO27rG7e1PUqFnx4rJr5
                                                                                                                              MD5:519B3269AB5B8C4DF7C4E8DE0E22BA12
                                                                                                                              SHA1:3B11ADD56A08A404B4C05C33ACAE9BD6A750CD0E
                                                                                                                              SHA-256:11D70A0638DF3D7488E1945748A85F90A25EC16A560146119ECCF3F2E753C9C9
                                                                                                                              SHA-512:25820AC66C522D9499766C0091B59CCE1AB3EEF333FBB58347A50E2A9B652A1F276F90CA19EB4D00B41198BB445655F9C6BEA8C4123DBA3D9C62EDED0F586334
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR...~.........Q......pHYs...a...a..?.i....tIME.........^w....tEXtAuthor....H....tEXtDescription...!#....tEXtCopyright....:....tEXtCreation time.5.......tEXtSoftware.]p.:....tEXtDisclaimer.........tEXtWarning........tEXtSource.........tEXtComment........tEXtTitle....'.. .IDATx..w.\U..sn..=E.....A.....$....&...+...|....z."QP:X....BQ.. ..@.....s~..;wwC.&.d'.<.Lvfv.....=.*.18.....p8>...n...p8...c...?...p8..5.....p.7..Q*.`.Bb.x..1....q..4!....v..|.....p.2.}.]..".....Z....!@.|...6...c....l..Vn.;j..|..k:.F.2.<.O....}.m4RJ.(.^......'.$N...q.r.An.w8j.]w.....444 .D%. ..0f..?..DQ*..7n...v......i..k<s......Dq.1.)....{o...i..|:...yU8...Y.hoo..H..!.XUJ!.R.H........y.R...K. ..U....k<a...u..u.x.O...).,y._.~../.$Bz>.i....$./........n.Z....K..b).?.c|..Y.......k<.X. .Q.t...(...R.ugI.6X.J..S..p.J....Q.....|.4..o)..b.#.*...O.$N.s..N.s..x......5.........{...]V....L..Gm"S?^..s...B .q.~V...#`-..G...?...5....Z.r%...&..,..t..E.{]...)...p.(Z....>..P.*.QL.P@.x..5.l.0....<
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (5268)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):311553
                                                                                                                              Entropy (8bit):5.577269817361881
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:EwsyIJDyY0zk2IC1f7EvGgMShpmtN9R2lfyiRiSe:ETJOzzkzQQqN9RShiR
                                                                                                                              MD5:40E1882E8B6BD6F0D954869682CFDF6E
                                                                                                                              SHA1:F58442F289F58CAC6E7D95271CD87DD0AF104965
                                                                                                                              SHA-256:45C9FD0BD97299DFF99556F38EA8B5F2D44682E69B661B1D29F662C470E175DA
                                                                                                                              SHA-512:96C9ACF28B765ACE14C151197E5B4477C4820AFC4184501F44EFB2B2B9C9D18FAB1898E744F19941E5657C1A7D7908794C0686A9A6939986DA7B32657776AF68
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-GXN611CPK7
                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (649)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2680
                                                                                                                              Entropy (8bit):5.469839048855361
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:dQOEaX7bA0Zz58D6F5Ez5cPPV+QOEaX7HwQOEaX76FZSQOEaX7zUQOEaX7cHJc+I:dQOEaPA0Zl8DCK9cHoQOEarwQOEaGFZT
                                                                                                                              MD5:37C206C2AA4644694D68F2BF63C37594
                                                                                                                              SHA1:DE58397477FB6F6E9304113E6E0A8BCDC1F8F8F8
                                                                                                                              SHA-256:7A0E21354E1E69D29A58D6D9874B386F798128B486A473B6C6529994AB9C3B01
                                                                                                                              SHA-512:2BF31C5AC92BEBF047F4FD2E480023E1D0C2131B9C0B0FD8C4A38C005B546E272F8E781FDEB69C7D745FCFA5E95FDADB8DD16B67BAD07970B30BCC92908368E3
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Rubik&display=swap
                                                                                                                              Preview:/* arabic */.@font-face {. font-family: 'Rubik';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/rubik/v28/iJWZBXyIfDnIV5PNhY1KTN7Z-Yh-B4iFUkU1Z4Y.woff2) format('woff2');. unicode-range: U+0600-06FF, U+0750-077F, U+0870-088E, U+0890-0891, U+0897-08E1, U+08E3-08FF, U+200C-200E, U+2010-2011, U+204F, U+2E41, U+FB50-FDFF, U+FE70-FE74, U+FE76-FEFC, U+102E0-102FB, U+10E60-10E7E, U+10EC2-10EC4, U+10EFC-10EFF, U+1EE00-1EE03, U+1EE05-1EE1F, U+1EE21-1EE22, U+1EE24, U+1EE27, U+1EE29-1EE32, U+1EE34-1EE37, U+1EE39, U+1EE3B, U+1EE42, U+1EE47, U+1EE49, U+1EE4B, U+1EE4D-1EE4F, U+1EE51-1EE52, U+1EE54, U+1EE57, U+1EE59, U+1EE5B, U+1EE5D, U+1EE5F, U+1EE61-1EE62, U+1EE64, U+1EE67-1EE6A, U+1EE6C-1EE72, U+1EE74-1EE77, U+1EE79-1EE7C, U+1EE7E, U+1EE80-1EE89, U+1EE8B-1EE9B, U+1EEA1-1EEA3, U+1EEA5-1EEA9, U+1EEAB-1EEBB, U+1EEF0-1EEF1;.}./* cyrillic-ext */.@font-face {. font-family: 'Rubik';. font-style: normal;. font-weight: 400;. font-display: swap;.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):13481
                                                                                                                              Entropy (8bit):7.814707982970736
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:sMRmTWN85L1qgbD67O8eqqKWClItDSHk71OKvkkGe9B1gqz:ZRmDt1ZbD6nlItzFMkDdz
                                                                                                                              MD5:210CF4B57A02F096C70EEC8C9FD15D43
                                                                                                                              SHA1:8169BFEF65ECD936686992E524D04F06FE55335B
                                                                                                                              SHA-256:88A84616FBCC9C756226C144FF359115DD746CBA63FBD2BCA772A8F4D77B253F
                                                                                                                              SHA-512:7C02682B4243D270005F54F5E4F7DA2450A7FF05262BFB3FF1BFAF72FC378C1CDF0B082BBDC98FC5F8A29D94D4A2E6FFF6B684C9E7D22C65A9C5019CEF4DD127
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".................................................................................@..l..n.&....*O.<..\....8..8..8..8..8..8..8.#.......+....n.V.h.....:;8
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x400, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):56561
                                                                                                                              Entropy (8bit):7.9645794996235475
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:8c670DaZrGWoILPU45rx+ymHhf5tBSECN7eBBQW:8cDaZrVor45zahzBSzN7g
                                                                                                                              MD5:2DC34B920439E6DB32C643DC42AD1E8E
                                                                                                                              SHA1:04714FE2E78A5295AD0A662D16A3DFB298CE37BB
                                                                                                                              SHA-256:7D69B2AF2E46AB2D80692A04DE5181D5ACAA6DE8F0D6D33E57B13E6D2DA4FB76
                                                                                                                              SHA-512:561D52587FD8DDB528803BE0E32CEB6BCF31099C0BC046CCBB080BA66F8EDBE3B90DADDD118388A92F3ACA3B7747339C31B9AF55DF871E6637DFD471CF7421B3
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".........................................C.........................!.1."AQ..aq2B...#...R...$3b..r..4C.%S................................./......................!.1.A"..2Qa.q.#3B..R...............?...vW..9b.....p.....R...r..H..8..o.}CP`.V@ .. 4NYs...\...-.M..@.zj:fA)M..<.;..RC..).......oW..`4.@..]No..3]d.e!..7p.....I...$..j....;.<.q.I.g.....*..QR.Y+.VL.#G.a..mV..??Q.8a.nTI)..Om~..[\Q.f.!n....3..Q.....dT5..6.T.q.p..]'a....o.1%D..w...<....\p=...M.CU2......]]......q...j.56.Q0b.1W.p=..R.BSKr....g.=F....-...-,.AU3..A.W..,.....U*....RO.m|...e...`.!v$.W...3S...9$.1.c.&Z].C.v...U@I$*....Me.Ph.{T!D.....k.bX..s.q...BetY...d.w......G...0.<.....# }5.......<.L........._`.j.G.Gy.w:...."...`.h.LX&.5`J.Z...3..L.>......x.O.w..@..BE..... .S.N23..k]......mMr..c........7.Ns.r.<.h.I5..C.....Z....UR...v...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051616
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):1150
                                                                                                                              Entropy (8bit):2.7182261024402377
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:AGLflfTjqnDsLhWbPG7PKyagjDYjTPvOFQ6gmxrvVl:3TlvaIhWTGzKyxDQLvmx5l
                                                                                                                              MD5:3C276AF4F112B249F29DD528C8CBE676
                                                                                                                              SHA1:2850D93923904C9C894B32B75B4D95AC475280F8
                                                                                                                              SHA-256:557B936E9AFD56FC26C3B4516C26413A0E1C7381B16DED07275E1F0E2EB0F198
                                                                                                                              SHA-512:FFEB80A6FE0F37C6ED1C8E9839BB87C04EC7E539E80545D81C12CF3A428EB88E4F05B06482B591687F2F351535E1BFAB72F9C9C6490AF793CB47FCE6BF8C1202
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/favicon.ico
                                                                                                                              Preview:............ .h.......(....... ..... ......................................v0.@DD..v0.............@DD.................@DD.....@DD.........................................................@DD.....@DD............................................5....................@DD.....................................@DD.........................@DD.....................................@DD.................................................................@DD.....@DD.........................................................@DD.....@DD.................................................................@DD..v0.............@DD.................................................................@DD.................................................................@DD.........................@DD.................@DD.....................................@DD..........v0.............@DD.............................................@DD.................@DD.............................................@DD.................@DD.......
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):1866
                                                                                                                              Entropy (8bit):5.462307345695194
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:AOOLywOOLu8FZOhOOLe7OOLkJc+udOOLNN0xD:AOOLywOOLu8FZOhOOLEOOLkJc+udOOLM
                                                                                                                              MD5:14747B7CCB4842D4E00FC83AC1D84C36
                                                                                                                              SHA1:A6B508CBE4E15066DE1F6608DCD2640D9D90D377
                                                                                                                              SHA-256:D2985F60E922D8796396C202FFCB9F6F6C2A57F510CB49F9BABF16D025C6B058
                                                                                                                              SHA-512:D3A4C2204DB7FE5F5F9B85E237A374CA39D871131FD87E9793546ED9AB8972E765A6FE4DBAA621024830E46E7C103D9883F57351A3707C480370734FB3BB64D5
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://fonts.googleapis.com/css?family=Montserrat
                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw9aXpsog.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw2aXpsog.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):24679
                                                                                                                              Entropy (8bit):7.945126859760186
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:pqEC9/DwQZ56wlIfxeG7evUf6Yo91Y4d8dt:dCZCBZ7ecnoM4d8dt
                                                                                                                              MD5:4A99CBD4565689A3AC35A045AF5B6F27
                                                                                                                              SHA1:FD9C1A3B61D20F44DCD942724B839BA113420679
                                                                                                                              SHA-256:F35D85EF01EF682EA603806D48D47B1A75053CD898150D708D73E481DB3728C3
                                                                                                                              SHA-512:974F9DDC3BAC60B56435FA07E46CCECE885763A13FB3B27B9D74E04305DA879E957E496302E723CF98DEE5DD0B87A825757B97CEE78A92903B0FEB0AFA113303
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"................................................................................Si"....."4..I.\.....2=..;..N%Q^.TU.....v.B..F...8$..&..$..........H. ."..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x400, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):56561
                                                                                                                              Entropy (8bit):7.9645794996235475
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:8c670DaZrGWoILPU45rx+ymHhf5tBSECN7eBBQW:8cDaZrVor45zahzBSzN7g
                                                                                                                              MD5:2DC34B920439E6DB32C643DC42AD1E8E
                                                                                                                              SHA1:04714FE2E78A5295AD0A662D16A3DFB298CE37BB
                                                                                                                              SHA-256:7D69B2AF2E46AB2D80692A04DE5181D5ACAA6DE8F0D6D33E57B13E6D2DA4FB76
                                                                                                                              SHA-512:561D52587FD8DDB528803BE0E32CEB6BCF31099C0BC046CCBB080BA66F8EDBE3B90DADDD118388A92F3ACA3B7747339C31B9AF55DF871E6637DFD471CF7421B3
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/pics/harugasumi.png
                                                                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".........................................C.........................!.1."AQ..aq2B...#...R...$3b..r..4C.%S................................./......................!.1.A"..2Qa.q.#3B..R...............?...vW..9b.....p.....R...r..H..8..o.}CP`.V@ .. 4NYs...\...-.M..@.zj:fA)M..<.;..RC..).......oW..`4.@..]No..3]d.e!..7p.....I...$..j....;.<.q.I.g.....*..QR.Y+.VL.#G.a..mV..??Q.8a.nTI)..Om~..[\Q.f.!n....3..Q.....dT5..6.T.q.p..]'a....o.1%D..w...<....\p=...M.CU2......]]......q...j.56.Q0b.1W.p=..R.BSKr....g.=F....-...-,.AU3..A.W..,.....U*....RO.m|...e...`.!v$.W...3S...9$.1.c.&Z].C.v...U@I$*....Me.Ph.{T!D.....k.bX..s.q...BetY...d.w......G...0.<.....# }5.......<.L........._`.j.G.Gy.w:...."...`.h.LX&.5`J.Z...3..L.>......x.O.w..@..BE..... .S.N23..k]......mMr..c........7.Ns.r.<.h.I5..C.....Z....UR...v...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):16096
                                                                                                                              Entropy (8bit):7.835428715416441
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:sARxNoRY9cJPIpQhhEUDsmMkk8nN5FPiA:1/NoRY9cJPuQXRjk8nNPqA
                                                                                                                              MD5:1793934422248C5E71F71155D5E22D9E
                                                                                                                              SHA1:9D2DA56C3712CEBA10BD048922C636F3A8626A03
                                                                                                                              SHA-256:71A709AE22A4F8C8E9D271A300B98864A21EEB3E1E837ACF68A760433BA10A9D
                                                                                                                              SHA-512:7D8685DAA73DB5011B417C7863E3E6257BDC5D6E6D87A3F1E7E9AC2C36313B435A30AFB04A5DBF27931BF9AD755B8E65E85776803CBA1E7E6187B9F07C96380C
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/pics/Metemcyber.png
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...............................................................................@................................................5..szN................nd...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 269 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2902
                                                                                                                              Entropy (8bit):7.843613274484388
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:3kjAz4vC0bd4p3LThtUjx4HMynAI/PLv+JmdaHreaBVrmRljLiKkzpRYr3yUhfJ:0jA+hbKtfDeXIDMRvVSRliKkNAyUhR
                                                                                                                              MD5:4A1C5C74FE39A6B91E3C65D5C74DB72A
                                                                                                                              SHA1:754FA59A5CB6AA28FD84F2F39B20BB16437891C4
                                                                                                                              SHA-256:DD0D2D87498DD974860A271AF97872A261C78CFA829F40EC6C02DEACF2C4A239
                                                                                                                              SHA-512:226A0BF6723AD61DD2CE40536DE10B857DC2C5B5AF1A2EEA266211557A55345FA35AF77967F501B15C6BBD105956E5FECE89602BA50BC1D32DF1FE87079517BD
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR.......9.....,.~.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..K......x....o..0...."C.E..p.p..B.& ..!....\<...HC..aDA1....E.&`/.G.....&...].}..[.].....$U..=u.....[~.... ..<(.......Ap.... ........;A..(_<...... .".NP..A..p..%........N.squ...K..; .f....n.[P..A.%.@I.-..n@.....D.%|.v...K..>..J.~.|I... .}..........K..>..J........ .=........... .".NP..A.....D..O.........\o.Y9m...g........]...x...W.......:.....D.hx...G.m...s.\..m4.^....>..6Kc...Tbu..t.h....\.\g.|...F@I..*...A."P..!..e8Dc......i7..m........6C.....D.hx.x....r.f.K...JV.^........./.-.....4DS).Rq}......t..._....U...P4...>....[.N^.zS....D4........../.+..4...aT.6if...P#..;.T....n.....?.....^..&..n....../.*...!U.647j4..2.n'..h|..%H....6........./.)..i.i....YJM04C+..*.m......&.8OE5..\.?.U.J;.43..%..4.{E...U-{7........].6.h.j.o>L.hf..N>......9Wv....~/>..I..c.%*.Q.z....B{..3>...'.v....*....S..*f.7...l..>...\J..h<... .{_........&.,..<g.OFU=(.'......x......t..+.@4F...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 399x399, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):31384
                                                                                                                              Entropy (8bit):7.960740715931494
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:xOHNcLsG5QuCFWAknASuSufGvFt3xMQ6nQ3ylY:ENcILxEAknANSu+vpMZnoj
                                                                                                                              MD5:7B569E8321FF3B1A5241E99331274D14
                                                                                                                              SHA1:E0D1CC2FD3DCC01153943D6983F6807C87785E97
                                                                                                                              SHA-256:BB4F5760FEF5F22DB87FA681E727933DFA75C32DDEF1B4DFD9BE779F7C9DC594
                                                                                                                              SHA-512:4B59BEC75C6D91ABACC9F721EFEFB52E56F5272F510F2F9E99AC8445C4B2787C3F4DF449DCEB3C142ACB61F3C650BE55CE6B59F43780B17EFC894D38CF386639
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/pics/masaomi346.png
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"................................................................................a....g......]...d.S....Ou..|].m.O......(..Ev.."J.|.....x...;..:1.1...~...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2111
                                                                                                                              Entropy (8bit):6.3131530127794795
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:X89vOSOvjv/Lz5abHERO1QTaKhbETUvZpmN:X894vTvUbHERO15KdETUBwN
                                                                                                                              MD5:C2A569160F48AF3CE01F843354BE8AAF
                                                                                                                              SHA1:0D17593621A664B2D4491EC89F5294C3BB967042
                                                                                                                              SHA-256:49BD51F6DAB1A902D67038E771E9DA1FCCE20C96899F7F5529BBAACB5343ED74
                                                                                                                              SHA-512:A158306FC94EB46CCFEE012E5B77CEC0666B867F43B2CBB697CDADCBF788230931E6F4249F4873FA29FB69096B38C312E03973E04FC6C9E6A4B0B6A41617EF96
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."...........................................................................D.A..x./....X.<e.fl.W<.[p..3?;{=.Q...(...K..... ..........................#!"2...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 166x166, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):13196
                                                                                                                              Entropy (8bit):7.737129165421088
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:slgIDvCa7ntO+siNDog5bfvm8IFs3ZdPNbO+kbcq:OgSvCaTG2P5bfvmzqp/bOr
                                                                                                                              MD5:AD3B1346EA506828F0F737FF2601AB0E
                                                                                                                              SHA1:1255B5C011181A987A81BB3EBBC973D1CDCD81F3
                                                                                                                              SHA-256:E90CFF66EE55851658B084189ED58D323B60FB98D779C0E4C57034B0D137888F
                                                                                                                              SHA-512:BFACF055314D2E2665EE6EA7642F686690D8D63026DF84012F2F895A7FB495C9A05D8A170BACE323EC4C3B212DE83EABDF512CD1AC07F8B9A0D4F6D1DAEA6538
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/pics/drb_ra.png
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...............................................................................a..[...4.R}j...|........XUf.=....|.......E..Dr#y..f.4.F...z2.....d...8...+
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 5929 x 1627, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):74242
                                                                                                                              Entropy (8bit):5.678516229762993
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:PwXhbs5yOa+Cif36z+vNtDr9GUwse9nCL59UIU+c:oXhhOZbf3Lfr9GbJCzUIU+c
                                                                                                                              MD5:768D65F4469B23358323F60D10DB59FE
                                                                                                                              SHA1:20B9656999F8CFFB8BD405BB0328FD78E9CB6BB1
                                                                                                                              SHA-256:DF7A1CEDB6CCA77C2223D27993FD7AE07FD198818B6CCA33C66F7D5E807C29AB
                                                                                                                              SHA-512:41F560EE27598F3D1BC99884D19F30BFA9B3F4C86213BCEDAFB2FD515A582BF8EC56B939237CFC58B919C776E72F3787F6E37B8C125EE7A62F41C439F8C1B479
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR...)...[.......HN....pHYs...#...#.x.?v.. .IDATx............vH...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051627
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):36937
                                                                                                                              Entropy (8bit):7.965673417373947
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1IxFoPzbusESQnTlNPkNcW+BcfgpUOLciRrwuLTig+NVeugRJcyf2q4wBzPrqRmx:+xFabuyQTTEKB0gpUccZwTig+NV3gEyV
                                                                                                                              MD5:7BB4DA6A301FAF21651F570B3CCBF9E8
                                                                                                                              SHA1:F17A2742DDC1D7EE2947F13CA9D7D4CB73856C44
                                                                                                                              SHA-256:2ED9583B5436CA33ED7D954C0E7354A62DF02B4E4ED87781A6A16DBE01F4A0B3
                                                                                                                              SHA-512:1AD205074EB8995D723BBE40CFD197227F3F3AF6895BCBA689818E599F828F58FBDCB387AC9FFFCEA38BF7A6BCCD932265DACFA1C4B68CE7BD7F35584D16525A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".................................................................................].M.{... .s....As\C.$..#.4q.l..j..%...dx..>..r.....Cd..K...MF...$.g..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):642
                                                                                                                              Entropy (8bit):4.629484049151287
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:Xr14tHcu5Ol/EXT+MhgFGloFCK+5RYx91tOcDwY7BtgFSezGBqapJ1:X2uXEDpgFGlrh5RCtrDjLgFSezoJ1
                                                                                                                              MD5:56AAA65F56CDEE495BFBF90A63C76AB1
                                                                                                                              SHA1:D3456A0A71B85F9F03EE1113773E8F439570F36C
                                                                                                                              SHA-256:56C3A4F1AC546BC31D28100353857A7C7D49944CE9FC27E50DBBC246153DC50B
                                                                                                                              SHA-512:D4F31277B19C65AD036E7603ED8BBBC3E34F10AD10BABFE3387422DD9ED2F42293D68E640E9A28712738D8135FF211B73983877C687D6278B4D1C3DD936D57BF
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/css/tooltip.css
                                                                                                                              Preview:.tooltip {. position: relative;. display: inline-block;.}...tooltip .tooltiptext {. visibility: hidden;. width: 140px;. background-color: #555;. color: #fff;. text-align: center;. border-radius: 6px;. padding: 5px;. position: absolute;. z-index: 1;. bottom: 150%;. left: 50%;. margin-left: -75px;. opacity: 0;. transition: opacity 0.3s;.}...tooltip .tooltiptext::after {. content: "";. position: absolute;. top: 0%;. left: 50%;. margin-left: -5px;. border-width: 5px;. border-style: solid;. border-color: #555 transparent transparent transparent;.}...tooltip:hover .tooltiptext {. visibility: visible;. opacity: 1;.}
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (2532), with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2532
                                                                                                                              Entropy (8bit):5.260632143031636
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:+ZnIBwSXRXn9DcxuAzAqiS/D1fJ/BfVUarU/HrU0FNxTmSzNjJ1900dXJUJ/MJih:+m7nVEnTXinRzNFbc/0ii6
                                                                                                                              MD5:E2D41E5C8FED838D9014FEA53D45CE75
                                                                                                                              SHA1:BDE98133F735398B27339C423A817E755329F7D1
                                                                                                                              SHA-256:1F7723B6B9BFCED0DEBA108DF48E3287888DD986F1FF2D5133BACC9807AC0349
                                                                                                                              SHA-512:D106CBD2987C4DCF20E5B2E17D5CD2AB17BD18444E46C2A1227D48AE9C4302052C6C11B3FD5EE249ABF6CF35B7DB95C677538C2DD2F8522A91263EF4D887AA9D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:(function(factory){if(typeof define==="function"&&define.amd){define(["jquery"],function($){return factory($)})}else if(typeof module==="object"&&typeof module.exports==="object"){exports=factory(require("jquery"))}else{factory(jQuery)}})(function($){$.easing.jswing=$.easing.swing;var pow=Math.pow,sqrt=Math.sqrt,sin=Math.sin,cos=Math.cos,PI=Math.PI,c1=1.70158,c2=c1*1.525,c3=c1+1,c4=2*PI/3,c5=2*PI/4.5;function bounceOut(x){var n1=7.5625,d1=2.75;if(x<1/d1){return n1*x*x}else if(x<2/d1){return n1*(x-=1.5/d1)*x+.75}else if(x<2.5/d1){return n1*(x-=2.25/d1)*x+.9375}else{return n1*(x-=2.625/d1)*x+.984375}}$.extend($.easing,{def:"easeOutQuad",swing:function(x){return $.easing[$.easing.def](x)},easeInQuad:function(x){return x*x},easeOutQuad:function(x){return 1-(1-x)*(1-x)},easeInOutQuad:function(x){return x<.5?2*x*x:1-pow(-2*x+2,2)/2},easeInCubic:function(x){return x*x*x},easeOutCubic:function(x){return 1-pow(1-x,3)},easeInOutCubic:function(x){return x<.5?4*x*x*x:1-pow(-2*x+2,3)/2},easeInQuart
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051620
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (539)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):83602
                                                                                                                              Entropy (8bit):5.390614852117146
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:9Ra48YIVHvcdY2ehOy+LVBFTXiMk3wPPJ+QgSTLEEh49DgPxgnVc/IRF:za48YIVHv2beYdhjfkgPPJtk9Bz3
                                                                                                                              MD5:2ECADB4A04D1E60E9A8B3E6C70BC2896
                                                                                                                              SHA1:AEE29A94A6AA066FAD6D5BFAE51A4B71EB37C949
                                                                                                                              SHA-256:8AD9B517EA8585C8DF1A7AEFFAFD7C000F856BBB00F2B4084FB27461E9CD1FAE
                                                                                                                              SHA-512:0A3CE65F02D2AC18CDB6FB0437E09075C8213D378CA032F133267CC6502439B1CCF4D7C501D6551B129DE78F8D1682F4FB275AAB7FA557E7494336FD4ADA315F
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:/*!. DataTables 1.10.24. .2008-2021 SpryMedia Ltd - datatables.net/license.*/.(function(h){"function"===typeof define&&define.amd?define(["jquery"],function(E){return h(E,window,document)}):"object"===typeof exports?module.exports=function(E,H){E||(E=window);H||(H="undefined"!==typeof window?require("jquery"):require("jquery")(E));return h(H,E,E.document)}:h(jQuery,window,document)})(function(h,E,H,k){function $(a){var b,c,d={};h.each(a,function(e){if((b=e.match(/^([^A-Z]+?)([A-Z])/))&&-1!=="a aa ai ao as b fn i m o s ".indexOf(b[1]+" "))c=e.replace(b[0],b[2].toLowerCase()),.d[c]=e,"o"===b[1]&&$(a[e])});a._hungarianMap=d}function J(a,b,c){a._hungarianMap||$(a);var d;h.each(b,function(e){d=a._hungarianMap[e];if(d!==k&&(c||b[d]===k))"o"===d.charAt(0)?(b[d]||(b[d]={}),h.extend(!0,b[d],b[e]),J(a[d],b[d],c)):b[d]=b[e]})}function Ea(a){var b=l.defaults.oLanguage,c=b.sDecimal;c&&Fa(c);if(a){var d=a.sZeroRecords;!a.sEmptyTable&&(d&&"No data available in table"===b.sEmptyTable)&&F(a,a,"sZeroRe
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):38654
                                                                                                                              Entropy (8bit):7.9688045255048365
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:bod5Fyo6x61tk1zUFslZsoH1NSE8iYXtyMKHq:kd5oUgKgFH6Xi09
                                                                                                                              MD5:1875C27D7893D0B0BD9EBB175DC8A0A9
                                                                                                                              SHA1:F9834E4025E10B1D4836A2D4076502E27F95DBD8
                                                                                                                              SHA-256:F2385AFA28C175DE239D79B5E9ED607695DD0A3F0D1E18F5B9CA198AF58A9001
                                                                                                                              SHA-512:CC41A9BBC729048F4274A0132E18FD89ED7F9CEB6F9BDD4A9C33E9ABB9F2C51E356A6A918CC8B7CD9AD6595025EB957566EE5C1F91CB417AA3F240913FF84756
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"................................................................................M....-..i#..A.(..s...M...**...(.n..u.w.^. ..A..=..I....A....}...X.L..].
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (1028)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1265
                                                                                                                              Entropy (8bit):5.167099460452581
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:ATm8c6K0TK8ECvLFLWikHgPTRkhjLN0cnvL97P5LQTjlvlEesOVgk1FVOXJn:2bcEK8ECvhLkHmRkhjB9vVP5sTpvl9Vy
                                                                                                                              MD5:DA55D25F1FC5913569C120F6D2F56BDF
                                                                                                                              SHA1:BFF89FCBBE32C6CC30E81142930C623C66766161
                                                                                                                              SHA-256:7DE7E57E18BBBA6350E9FFB24DD41D3217B11ABD210DA1BD566328BA5B1E0721
                                                                                                                              SHA-512:25557E4CB263586C264F418586BF271FD707FB0D185B7147876CC112AF4F880ADCAB0D8A8FA5A73057653692DA2AFA5A10075DE6AE311D691A7C6B7321C85622
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:/*!. * Start Bootstrap - SB Admin 2 v4.1.4 (https://startbootstrap.com/theme/sb-admin-2). * Copyright 2013-2021 Start Bootstrap. * Licensed under MIT (https://github.com/StartBootstrap/startbootstrap-sb-admin-2/blob/master/LICENSE). */..!function(l){"use strict";l("#sidebarToggle, #sidebarToggleTop").on("click",function(e){l("body").toggleClass("sidebar-toggled"),l(".sidebar").toggleClass("toggled"),l(".sidebar").hasClass("toggled")&&l(".sidebar .collapse").collapse("hide")}),l(window).resize(function(){l(window).width()<768&&l(".sidebar .collapse").collapse("hide"),l(window).width()<480&&!l(".sidebar").hasClass("toggled")&&(l("body").addClass("sidebar-toggled"),l(".sidebar").addClass("toggled"),l(".sidebar .collapse").collapse("hide"))}),l("body.fixed-nav .sidebar").on("mousewheel DOMMouseScroll wheel",function(e){var o;768<l(window).width()&&(o=(o=e.originalEvent).wheelDelta||-o.detail,this.scrollTop+=30*(o<0?1:-1),e.preventDefault())}),l(document).on("scroll",function(){100<l(this).
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 185 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):3011
                                                                                                                              Entropy (8bit):7.891067794651553
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:5xdNdf7DpsGIS/Y/5COKOoi/0Ah1ZQ6+7ursk6QdRheE579MS90KD:5xhf2rpVKxiN3/FonQl57q7KD
                                                                                                                              MD5:7D7DEE518E69ECE0AE6CC68921E958BB
                                                                                                                              SHA1:AD0A57BB608E2CD7F46B78C2A6A88A85DDBD3EB9
                                                                                                                              SHA-256:F9DAC57C0A0E58A3F96968025D194B227BE5C762614EC8958D5D8428DB530727
                                                                                                                              SHA-512:95E7F57C2CDF54A39E675AD77A58A2DE1FC9B373CA45B939F756901C80F7FA6A7075DEBAC518BE9CF5E5FE5EC313F3E1268E464485ABD55779D6D11A342061F1
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/img/logo_misp.png
                                                                                                                              Preview:.PNG........IHDR.......<.....:..7....sRGB.........gAMA......a.....pHYs..........o.d...XIDATx^..S.I...?...#..&..n.../...x...x.x.......*.*......:;.r..r..) 7r...dbUuVWuw5...x#...*...7....B.q....G.\.y....G.\.y....G.\.y....G.\.y....G.\.y....G.\.y....'l.7.......]V#..l..3.h....?.."r.....9s-m..m<gp...h..e.:`+.V.F...0a1........8G.w.e.W....4w.|JX..V.^..S...ky.......x.@...z[.p.-_...O._]]Mo..5..a.<.~.~q.A*...hb/.|..&2....z....biYan.....v..%-kg.....#..\f.6o....^[.....v.....K.7...+/hh...*|..X..v$oI.....}--.4q....Cy....6w......5..!..]...ba%-.......7.!.........J...-..K`....h....L...........H.....`.t...{.Z./...GS.e....?~".9y+.>x@...4.....(uuu..e......?.........../).........;..,....!R...D........yV...../e....y..:.Y.}.`]..i'.e..7.(.[...+...JK..R.|%.g.G.C..sK.G....m..~62..y}}.....5....-^,....o0......bbb"@.h)..l3......#G...]....s.O8".LV.....s..WE..zZX.B.../-\..'}.Fs........z..}\.N...,=/L..ot.J.G.....&C..Z..c.OPA..t...K......3GS.._...]PPH...<g.#r.Wee`.k.!.|].Z
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051618
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 399x399, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):31384
                                                                                                                              Entropy (8bit):7.960740715931494
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:xOHNcLsG5QuCFWAknASuSufGvFt3xMQ6nQ3ylY:ENcILxEAknANSu+vpMZnoj
                                                                                                                              MD5:7B569E8321FF3B1A5241E99331274D14
                                                                                                                              SHA1:E0D1CC2FD3DCC01153943D6983F6807C87785E97
                                                                                                                              SHA-256:BB4F5760FEF5F22DB87FA681E727933DFA75C32DDEF1B4DFD9BE779F7C9DC594
                                                                                                                              SHA-512:4B59BEC75C6D91ABACC9F721EFEFB52E56F5272F510F2F9E99AC8445C4B2787C3F4DF449DCEB3C142ACB61F3C650BE55CE6B59F43780B17EFC894D38CF386639
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"................................................................................a....g......]...d.S....Ou..|].m.O......(..Ev.."J.|.....x...;..:1.1...~...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 187 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1973
                                                                                                                              Entropy (8bit):7.856248745149361
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:I6qPA6vTgsBVmclSjB2o7tfM8kSgXAX0oQUT3YNh9cX:I6qPA6hVLcjBtxkSeAXPQjcX
                                                                                                                              MD5:76B3CAD64179694EE6F5B4C87D2D4AE4
                                                                                                                              SHA1:32D97EA4AB525D1953290D65898685B8CA17C60D
                                                                                                                              SHA-256:F1895478B2310B8538E2F173C8A6C0C38CC7F0EC833CCB0F86C92E5AE8C27642
                                                                                                                              SHA-512:85FD71BC9C5E8329FAC1BD88D6CCB2D4788C105960354C0F55B20E75734CC5A69D6161AA00D053A5FBE2975B3BB3E33ECE2D8473CC7C634EFA316FAEBBC7006D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR.......1.............sRGB.........gAMA......a.....pHYs..........o.d...JIDATx^..k.[.....n....Ap!n..............bD.B..=j.k5U.....cm.[....R$...HM...).;.i2....Hf..9..M..i2...s...bh..&...L``....3..eg..........,;..Xv&0..L``....3..eg.COe..\....PK..X>.3.J.$T.^.td..D;...>6.7.R...-H...8}.....e.?8..%.%.P...1.|.Y.\..Q.4..X..............Pv.Z\..k.s.y.........$..]=W.m......{z.F(..d.....6....k.P.........6......C.......YOGz.e......N...n.?`.......S.94\.n......'...\K@......=..`r..o..R..y`..........Bm^...@...{y.&..Z~.8...Jw.M.vF..........6[y.QyF.....Z.6.o.(..Al..J...Z..7...#..KPz..}s......>..7....J.[..._. ....U.0.X.Nd.=.....D.......hPy.k.....~...6....}.l..Uidh..}........b.3]...P...w......?ea.O@.B.b..P....%>D.Z...K..F&.R...B.p.#.G`..............c1H....6..;...~W.?...G\F....o2....0\..!(Jw....B.'v......9X$.9`..3y...~.m..P..7E'.h...q*O%...oo[.>\.P.."*.....i..x'.Jx.]#|.p....:/...Q.CD..C.....-".....\....@..F...,Jy....1|...]1..2Nj..*xR...<
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051631
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051623
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051617
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 187 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):1973
                                                                                                                              Entropy (8bit):7.856248745149361
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:I6qPA6vTgsBVmclSjB2o7tfM8kSgXAX0oQUT3YNh9cX:I6qPA6hVLcjBtxkSeAXPQjcX
                                                                                                                              MD5:76B3CAD64179694EE6F5B4C87D2D4AE4
                                                                                                                              SHA1:32D97EA4AB525D1953290D65898685B8CA17C60D
                                                                                                                              SHA-256:F1895478B2310B8538E2F173C8A6C0C38CC7F0EC833CCB0F86C92E5AE8C27642
                                                                                                                              SHA-512:85FD71BC9C5E8329FAC1BD88D6CCB2D4788C105960354C0F55B20E75734CC5A69D6161AA00D053A5FBE2975B3BB3E33ECE2D8473CC7C634EFA316FAEBBC7006D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/img/logo_urlvoid.png
                                                                                                                              Preview:.PNG........IHDR.......1.............sRGB.........gAMA......a.....pHYs..........o.d...JIDATx^..k.[.....n....Ap!n..............bD.B..=j.k5U.....cm.[....R$...HM...).;.i2....Hf..9..M..i2...s...bh..&...L``....3..eg..........,;..Xv&0..L``....3..eg.COe..\....PK..X>.3.J.$T.^.td..D;...>6.7.R...-H...8}.....e.?8..%.%.P...1.|.Y.\..Q.4..X..............Pv.Z\..k.s.y.........$..]=W.m......{z.F(..d.....6....k.P.........6......C.......YOGz.e......N...n.?`.......S.94\.n......'...\K@......=..`r..o..R..y`..........Bm^...@...{y.&..Z~.8...Jw.M.vF..........6[y.QyF.....Z.6.o.(..Al..J...Z..7...#..KPz..}s......>..7....J.[..._. ....U.0.X.Nd.=.....D.......hPy.k.....~...6....}.l..Uidh..}........b.3]...P...w......?ea.O@.B.b..P....%>D.Z...K..F&.R...B.p.#.G`..............c1H....6..;...~W.?...G\F....o2....0\..!(Jw....B.'v......9X$.9`..3y...~.m..P..7E'.h...q*O%...oo[.>\.P.."*.....i..x'.Jx.]#|.p....:/...Q.CD..C.....-".....\....@..F...,Jy....1|...]1..2Nj..*xR...<
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (539)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):83602
                                                                                                                              Entropy (8bit):5.390614852117146
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:9Ra48YIVHvcdY2ehOy+LVBFTXiMk3wPPJ+QgSTLEEh49DgPxgnVc/IRF:za48YIVHv2beYdhjfkgPPJtk9Bz3
                                                                                                                              MD5:2ECADB4A04D1E60E9A8B3E6C70BC2896
                                                                                                                              SHA1:AEE29A94A6AA066FAD6D5BFAE51A4B71EB37C949
                                                                                                                              SHA-256:8AD9B517EA8585C8DF1A7AEFFAFD7C000F856BBB00F2B4084FB27461E9CD1FAE
                                                                                                                              SHA-512:0A3CE65F02D2AC18CDB6FB0437E09075C8213D378CA032F133267CC6502439B1CCF4D7C501D6551B129DE78F8D1682F4FB275AAB7FA557E7494336FD4ADA315F
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/vendor/datatables/jquery.dataTables.min.js
                                                                                                                              Preview:/*!. DataTables 1.10.24. .2008-2021 SpryMedia Ltd - datatables.net/license.*/.(function(h){"function"===typeof define&&define.amd?define(["jquery"],function(E){return h(E,window,document)}):"object"===typeof exports?module.exports=function(E,H){E||(E=window);H||(H="undefined"!==typeof window?require("jquery"):require("jquery")(E));return h(H,E,E.document)}:h(jQuery,window,document)})(function(h,E,H,k){function $(a){var b,c,d={};h.each(a,function(e){if((b=e.match(/^([^A-Z]+?)([A-Z])/))&&-1!=="a aa ai ao as b fn i m o s ".indexOf(b[1]+" "))c=e.replace(b[0],b[2].toLowerCase()),.d[c]=e,"o"===b[1]&&$(a[e])});a._hungarianMap=d}function J(a,b,c){a._hungarianMap||$(a);var d;h.each(b,function(e){d=a._hungarianMap[e];if(d!==k&&(c||b[d]===k))"o"===d.charAt(0)?(b[d]||(b[d]={}),h.extend(!0,b[d],b[e]),J(a[d],b[d],c)):b[d]=b[e]})}function Ea(a){var b=l.defaults.oLanguage,c=b.sDecimal;c&&Fa(c);if(a){var d=a.sZeroRecords;!a.sEmptyTable&&(d&&"No data available in table"===b.sEmptyTable)&&F(a,a,"sZeroRe
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 638 x 193, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):39868
                                                                                                                              Entropy (8bit):7.980899233544686
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:UMCo9wcXQBebvhJttPHBrZaRORw8Cx5G79k1PULWF7FoNgxD0rJH7S6IM:UMJ9wzBSPthjiO27rG7e1PUqFnx4rJr5
                                                                                                                              MD5:519B3269AB5B8C4DF7C4E8DE0E22BA12
                                                                                                                              SHA1:3B11ADD56A08A404B4C05C33ACAE9BD6A750CD0E
                                                                                                                              SHA-256:11D70A0638DF3D7488E1945748A85F90A25EC16A560146119ECCF3F2E753C9C9
                                                                                                                              SHA-512:25820AC66C522D9499766C0091B59CCE1AB3EEF333FBB58347A50E2A9B652A1F276F90CA19EB4D00B41198BB445655F9C6BEA8C4123DBA3D9C62EDED0F586334
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/img/logo_splunk.png
                                                                                                                              Preview:.PNG........IHDR...~.........Q......pHYs...a...a..?.i....tIME.........^w....tEXtAuthor....H....tEXtDescription...!#....tEXtCopyright....:....tEXtCreation time.5.......tEXtSoftware.]p.:....tEXtDisclaimer.........tEXtWarning........tEXtSource.........tEXtComment........tEXtTitle....'.. .IDATx..w.\U..sn..=E.....A.....$....&...+...|....z."QP:X....BQ.. ..@.....s~..;wwC.&.d'.<.Lvfv.....=.*.18.....p8>...n...p8...c...?...p8..5.....p.7..Q*.`.Bb.x..1....q..4!....v..|.....p.2.}.]..".....Z....!@.|...6...c....l..Vn.;j..|..k:.F.2.<.O....}.m4RJ.(.^......'.$N...q.r.An.w8j.]w.....444 .D%. ..0f..?..DQ*..7n...v......i..k<s......Dq.1.)....{o...i..|:...yU8...Y.hoo..H..!.XUJ!.R.H........y.R...K. ..U....k<a...u..u.x.O...).,y._.~../.$Bz>.i....$./........n.Z....K..b).?.c|..Y.......k<.X. .Q.t...(...R.ugI.6X.J..S..p.J....Q.....|.4..o)..b.#.*...O.$N.s..N.s..x......5.........{...]V....L..Gm"S?^..s...B .q.~V...#`-..G...?...5....Z.r%...&..,..t..E.{]...)...p.(Z....>..P.*.QL.P@.x..5.l.0....<
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051625
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 541 x 114, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):13143
                                                                                                                              Entropy (8bit):7.938314431617837
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:tHdQNkNdR9dKCbAr5NR79mFumPqQGjSPRd/0xtZ7+e:B+MHdKCbArV9mU1Tej/0H1+e
                                                                                                                              MD5:4BCC33F461D375F4E9D763918B8B9DF0
                                                                                                                              SHA1:3A61DA8EB6FBEE30B7F8ABDAE3C93FC6495B7275
                                                                                                                              SHA-256:CB566E62DA8D5E95F4D03671289497CE7492F2593D0E1FB227CF9D7D2D6A5C7F
                                                                                                                              SHA-512:03DD09F1D9097E035D7ACAFB1D1D89015B9AD786B46D48CF4370EE41056AA6C07CC470B9B439EF1C1AD5C4DE00E8A0838287BE8C8A0E8BB96024D1E8FACB9B95
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/img/logo_opencti.png
                                                                                                                              Preview:.PNG........IHDR.......r......]cA....sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.........ymc...."J .A ..2J(..#9...B ...I $...c0N8.1...qXgx..kc..w..<]S..s.....\8?<.].tu..t...S.....u.a..a......a..ad.Zh..a...5j.a..a.F...a..a.Y....a..ad.Zh..a...5j.a..a.F...a..a.Y....a..ad.Zh..a...5j.a..a.F...a..a.Y....a..ad.Zh..a...5j.a..a.F...a..a.Y..6b.w]t.....5..1....;.EK....[.#..E..M?..0..0j..6.C':....0i......8.D.a..a4.Z.......N............Lt..a.Fs...........w..x.m{K..`..0..0.C-lD..X.y.....r.*.}z..n..._.c..h...M..EW..a.tz..D.a..a4.Z.j.q.>.."..y.:~..N..O^....C......./..E..h..0..0..Z.V.....g.h...-x.E...k..7z..Mt..a.F.P.......~jd...N.a..\tj..c...ZvD.....Xt.o..0..0..Z..E..C]4.N..{]...t..w..o.h...].X>.A.....v..o.......-p.>...a...e..F.):>y..F."..M/8..........E.....r..?w..\4h........3.p.}?u.....Mt..a.F.P..Q....."...h......h....y.E.~.."8...x...../._..E...".......G.p.'.&Y~...G..E.........O.. .S...s...a|8...Z.Sb.......m..|.....F....(Kt.8J:.g+.C...4.i.4..F.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):38654
                                                                                                                              Entropy (8bit):7.9688045255048365
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:bod5Fyo6x61tk1zUFslZsoH1NSE8iYXtyMKHq:kd5oUgKgFH6Xi09
                                                                                                                              MD5:1875C27D7893D0B0BD9EBB175DC8A0A9
                                                                                                                              SHA1:F9834E4025E10B1D4836A2D4076502E27F95DBD8
                                                                                                                              SHA-256:F2385AFA28C175DE239D79B5E9ED607695DD0A3F0D1E18F5B9CA198AF58A9001
                                                                                                                              SHA-512:CC41A9BBC729048F4274A0132E18FD89ED7F9CEB6F9BDD4A9C33E9ABB9F2C51E356A6A918CC8B7CD9AD6595025EB957566EE5C1F91CB417AA3F240913FF84756
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/pics/JAMESWT_MHT.png
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"................................................................................M....-..i#..A.(..s...M...**...(.n..u.w.^. ..A..=..I....A....}...X.L..].
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):112
                                                                                                                              Entropy (8bit):4.130730922990659
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:n6siVuohkP8/ZoS8/ZoS8/ZoS8/ZoS8/ZoS8/ZoS8/ZYn:nrohkP8/ZoS8/ZoS8/ZoS8/ZoS8/ZoSA
                                                                                                                              MD5:3ED918F32F8FAF01F1B5760A1CBBD210
                                                                                                                              SHA1:CF6698A312A7DB6325E2BC6F4BEC3AF525CC2AA4
                                                                                                                              SHA-256:CA813DBDBB34665A6EBA1204A23EE9615DFE1A05D1770C4C2059A8D4F7CA0EF2
                                                                                                                              SHA-512:0CFA1ABF68BA86CD8DD343F72B616AE0A6F3419C38C647CC54A959FE12C07402EF1885D4206F257F41C5BEE43ACCE0AE3D4D569AF41E3039CEE548AD4693377F
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSSAkQDdOdfPWovhIFDeWkizgSBQ29hYMPEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVTg==?alt=proto
                                                                                                                              Preview:ClEKBw3lpIs4GgAKBw29hYMPGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 13276, version 331.-31261
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):13276
                                                                                                                              Entropy (8bit):7.985753112644483
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:VWXmua5PVVX/EWyrSEnAxzot9ACR1uTa+3u4FcOorKgtwiPDlfjfYbnNPGwmpn:buaGrTAxkt9xKTi4gHtwiRoo5
                                                                                                                              MD5:F0F8230116992E521526097A28F54066
                                                                                                                              SHA1:0447C6B10BBF73F97B23DCFD6E6A48510822CB6E
                                                                                                                              SHA-256:8AFC6E5E842BAAB16010C2CE6FCF48EC4DED8E1579A37C1F1BC027E120D04951
                                                                                                                              SHA-512:8D16904F9BFF3E0660C960BFC63CFBB649FA656F1E0B24112578DA414CDD141BC2EF766612DFF765B58497C260E013CBD333C3A75AB2BD2EE861BE4C8A538F36
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/vendor/fontawesome-free/webfonts/fa-regular-400.woff2
                                                                                                                              Preview:wOF2......3...........3..K......................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..iUG|......E...e..q..!#aS...(.HG...b.&..S..c,...{Aq>.f8...G.D.D.D.U..D~...=u8.S..B.Hj..=.....7...7...6.=/.X.h.(~HR4.H....M..$$$!....%.$..&.JOH...-A..i.Q...r....$xrz...zo-X.)...^..L-.}...%...........I\.2/.....a}.Q$..^3.ek......s.K....).v[A....(-p..=..TR........Z.3{lfW.....@',.U... .t.~...P..0..............F$)..U.]..~.......r. .B.7+...[.YZ....:n`......L_jnRr.X.........h...q....._s.]...1.x..0......y.A..)zC.i.....S...:..f..)kC.......-J..%./...m!'`..I..c.s d.`.y.c.6.D.'d..)......~.U..R{E...c....;...&1....n...=%EE@%.j....p..}TLY5........8...w........&.O..P.p...C....z8....:$.....H._.....G.`...%.....G<e.e.!.7...1..H...........e....,..B ..E..%.I .O...Z..L.ml.s...4.x...E..|.jL0.4..8.R[\....w}.[.7..2...jZ..5.p.}.........y}w.1......E[.m......%..[.....g..+..........&[m.,..vx..]=..OnX.>..}S..............n.|..OW.^..?.u;6.Pa.ao............}..c...l.V.91.f....1".#.?.[.K.m.-.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):13481
                                                                                                                              Entropy (8bit):7.814707982970736
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:sMRmTWN85L1qgbD67O8eqqKWClItDSHk71OKvkkGe9B1gqz:ZRmDt1ZbD6nlItzFMkDdz
                                                                                                                              MD5:210CF4B57A02F096C70EEC8C9FD15D43
                                                                                                                              SHA1:8169BFEF65ECD936686992E524D04F06FE55335B
                                                                                                                              SHA-256:88A84616FBCC9C756226C144FF359115DD746CBA63FBD2BCA772A8F4D77B253F
                                                                                                                              SHA-512:7C02682B4243D270005F54F5E4F7DA2450A7FF05262BFB3FF1BFAF72FC378C1CDF0B082BBDC98FC5F8A29D94D4A2E6FFF6B684C9E7D22C65A9C5019CEF4DD127
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/pics/suyog41.png
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".................................................................................@..l..n.&....*O.<..\....8..8..8..8..8..8..8.#.......+....n.V.h.....:;8
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):4946
                                                                                                                              Entropy (8bit):5.00334855416307
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:eHzFw3Kv9KkOUq0aTGGNHsI0lNYhxpoCw1pTA:eHzXOUq9RlsI0vYhHoCw1pTA
                                                                                                                              MD5:7AA808F53B0216C05600B6BAF1F62BDE
                                                                                                                              SHA1:C6C2418E7E3582FDCCEC9F7358CB50F04AF10EFA
                                                                                                                              SHA-256:3E0864EB72E2E9CF0458EC9110C994B6CF358465F27A5BDF0CFE89B151C2DD2C
                                                                                                                              SHA-512:F6AAADA77057CC2DFB50ED52AA7C63A755E5722DFD2C034962587C87562CA02CFC5E8A4227E363D001E1B02976CCF519D003820567C8106C3212970EB7E7C711
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/css/index.css
                                                                                                                              Preview:html,.body {. height: 100%;. margin: 0;. padding: 0;. position: absolute;. top: 0;. left: 0;. right: 0;. bottom: 0;.}../* default style for large screens */.#content,.#contentMobile {. width: 80%;. margin-left: 10%;. margin-right: 10%;.}../* style for small screens */.@media (max-width: 992px) {.. #content,. #contentMobile {. width: 98%;. margin-left: 1%;. margin-right: 1%;. }.}..#presentation,.#presentationMobile {. text-align: center;.}...toph1 {. font-size: 60px;. /*font-family: 'Montserrat', sans-serif;*/. font-family: 'Alegreya Sans SC', sans-serif;. /*font-weight: bold;*/. font-weight: 800;. color: #1DA1F2;.}..#presentation h2,.#presentationMobile h2 {. font-size: 18px;.}..#presentationSecondary {. text-align: left;.}..#presentationSecondary h1 {. font-size: 42px;. font-family: 'Alegreya Sans SC', sans-serif;. font-weight: 800;. color: #1DA1F2;.}..#presentationSecondary h2 {.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):89501
                                                                                                                              Entropy (8bit):5.289893677458563
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):29470
                                                                                                                              Entropy (8bit):7.948473426300955
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:StWpugM8OXuSb9MtNl7ea2onypMw6exeBdoU:S0/wXFKlL5f2eBdoU
                                                                                                                              MD5:B91709EB5D0067705F7A62503935D9E4
                                                                                                                              SHA1:0E2714CE9DFB6FB720C467917384FA58C0B4FB96
                                                                                                                              SHA-256:59DDA7D6CC1E8FCD7DF9778B8CF67E793344F5CC13445095E30AA6F705D7C16E
                                                                                                                              SHA-512:41EADAF068B61320CA70A19AC457CFBC84377E3BF8459A6895BB8AA4B3B103BF995487C4CFC8BC7998241AF1406180FD7EE0E79E9E9C1D45C057F43D901A1DC6
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ .........".:acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".................................................................................=..~...8..`.AuG.........s...M..+ .ThU......8....9..k....>...........
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051621
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 185 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3011
                                                                                                                              Entropy (8bit):7.891067794651553
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:5xdNdf7DpsGIS/Y/5COKOoi/0Ah1ZQ6+7ursk6QdRheE579MS90KD:5xhf2rpVKxiN3/FonQl57q7KD
                                                                                                                              MD5:7D7DEE518E69ECE0AE6CC68921E958BB
                                                                                                                              SHA1:AD0A57BB608E2CD7F46B78C2A6A88A85DDBD3EB9
                                                                                                                              SHA-256:F9DAC57C0A0E58A3F96968025D194B227BE5C762614EC8958D5D8428DB530727
                                                                                                                              SHA-512:95E7F57C2CDF54A39E675AD77A58A2DE1FC9B373CA45B939F756901C80F7FA6A7075DEBAC518BE9CF5E5FE5EC313F3E1268E464485ABD55779D6D11A342061F1
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR.......<.....:..7....sRGB.........gAMA......a.....pHYs..........o.d...XIDATx^..S.I...?...#..&..n.../...x...x.x.......*.*......:;.r..r..) 7r...dbUuVWuw5...x#...*...7....B.q....G.\.y....G.\.y....G.\.y....G.\.y....G.\.y....G.\.y....'l.7.......]V#..l..3.h....?.."r.....9s-m..m<gp...h..e.:`+.V.F...0a1........8G.w.e.W....4w.|JX..V.^..S...ky.......x.@...z[.p.-_...O._]]Mo..5..a.<.~.~q.A*...hb/.|..&2....z....biYan.....v..%-kg.....#..\f.6o....^[.....v.....K.7...+/hh...*|..X..v$oI.....}--.4q....Cy....6w......5..!..]...ba%-.......7.!.........J...-..K`....h....L...........H.....`.t...{.Z./...GS.e....?~".9y+.>x@...4.....(uuu..e......?.........../).........;..,....!R...D........yV...../e....y..:.Y.}.`]..i'.e..7.(.[...+...JK..R.|%.g.G.C..sK.G....m..~62..y}}.....5....-^,....o0......bbb"@.h)..l3......#G...]....s.O8".LV.....s..WE..zZX.B.../-\..'}.Fs........z..}\.N...,=/L..ot.J.G.....&C..Z..c.OPA..t...K......3GS.._...]PPH...<g.#r.Wee`.k.!.|].Z
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (471)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):42159
                                                                                                                              Entropy (8bit):5.292486757943082
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:LB0ADv0aocvtK8iK8F8ulwM8PKC/F881EUZ97H/IBgGar6WOzQ:d0ADv0aocvtK8h8FBwM8PKC/FZ/pHNGO
                                                                                                                              MD5:F2A8DB2048C15B606147ABF4762DBEC5
                                                                                                                              SHA1:9AC77DB2ABCE7A51410F0A5F7041B21C6F01958C
                                                                                                                              SHA-256:B42C95ABCF1B1C37EEC724170125F5BE2B007585246ED4965C44B498C1148208
                                                                                                                              SHA-512:4C058B0676676D760C56BF490D97325ED985BB688CDEB150639C7FCA66A5D7AC9AD8063D4F16B9D8BC09227F2A7B7FE6F7E55F826BF0B6CE21434B20DD45DDBC
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/
                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">..<head>..<link rel="icon" href="/favicon.ico" type="image/x-icon">..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">..<meta name="description" content="Access up-to-date feeds of Indicators of Compromise (IOCs) shared by the infosec community on .. / Twitter with TweetFeed. Effective for monitoring phishing, malware and online threats.">..<meta name="author" content="tweetfeed.live">..<meta name="keywords" content="IOC feed, phishing, scam, malware, ransomware, Twitter IOCs, OSINT, threat intelligence, cybersecurity, real-time alerts, infosec community">..<link rel="canonical" href="https://tweetfeed.live">..<title>Indicators Of Compromise (IOCs) shared by infosec community - TweetFeed</title>.. Twitter Card -->..<meta name="twitter:card" content="summary">..<meta name="twitter:title" content="Feeds with IOCs shared by infosec commu
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):16096
                                                                                                                              Entropy (8bit):7.835428715416441
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:sARxNoRY9cJPIpQhhEUDsmMkk8nN5FPiA:1/NoRY9cJPuQXRjk8nNPqA
                                                                                                                              MD5:1793934422248C5E71F71155D5E22D9E
                                                                                                                              SHA1:9D2DA56C3712CEBA10BD048922C636F3A8626A03
                                                                                                                              SHA-256:71A709AE22A4F8C8E9D271A300B98864A21EEB3E1E837ACF68A760433BA10A9D
                                                                                                                              SHA-512:7D8685DAA73DB5011B417C7863E3E6257BDC5D6E6D87A3F1E7E9AC2C36313B435A30AFB04A5DBF27931BF9AD755B8E65E85776803CBA1E7E6187B9F07C96380C
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...............................................................................@................................................5..szN................nd...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 5929 x 1627, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):74242
                                                                                                                              Entropy (8bit):5.678516229762993
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:PwXhbs5yOa+Cif36z+vNtDr9GUwse9nCL59UIU+c:oXhhOZbf3Lfr9GbJCzUIU+c
                                                                                                                              MD5:768D65F4469B23358323F60D10DB59FE
                                                                                                                              SHA1:20B9656999F8CFFB8BD405BB0328FD78E9CB6BB1
                                                                                                                              SHA-256:DF7A1CEDB6CCA77C2223D27993FD7AE07FD198818B6CCA33C66F7D5E807C29AB
                                                                                                                              SHA-512:41F560EE27598F3D1BC99884D19F30BFA9B3F4C86213BCEDAFB2FD515A582BF8EC56B939237CFC58B919C776E72F3787F6E37B8C125EE7A62F41C439F8C1B479
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/img/logo_intelowl.png
                                                                                                                              Preview:.PNG........IHDR...)...[.......HN....pHYs...#...#.x.?v.. .IDATx............vH...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):18291
                                                                                                                              Entropy (8bit):7.903403277050009
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:zD0+X//1RzUNpmcoYOisozRY4r9ul2v/s8c+7Nq2/:jvtexoYOodnulGUp+T/
                                                                                                                              MD5:2D914D7BD9D06FD8B2986DFB2CEB581F
                                                                                                                              SHA1:26A9970727535A31102C35020266965636A9AE6A
                                                                                                                              SHA-256:A541EB83BF64F6C406DF545EAC7BDAB88F5A0C82242E6AF58CDB2D81AF934A41
                                                                                                                              SHA-512:DAD3FA2515A29BDE9172DCC8C49EDD0CB61B3AFA2B682A9A52AAF01C4FB78E8DD0AC4E48B14EB304B10078E8223321B7CD49D6EBB5FFBA37CDA3A860AB5774D7
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/pics/RakeshKrish12.png
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"................................................................................BI....L.,.&[...*..T..I.L.\2.5....0....(...0.....BI.A$..B.V..!.F.+CY[-.UvK4.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (510)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2098
                                                                                                                              Entropy (8bit):5.335592443111654
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:XCvZVH4V9NCfUOHJR9wK970NnztQKj3csKPxO3VyNP1hzO:2Z2mfZJpUtQAwxj1h6
                                                                                                                              MD5:F6EFABD85FB5C418A848F5F0E0BA0F9F
                                                                                                                              SHA1:FB6D36D07455C93FB3E3F6543B2F2E6E2CD7F89C
                                                                                                                              SHA-256:C7B7ABF54CC3C6D4C454C090EFB0446086B32F4398BD1D17B398116C2F5AEC53
                                                                                                                              SHA-512:350DAEF905056E1237296B44D0EE2B93CE79A3EBE03E8E7C0BCBEFCF17475C966EEA02EED9A2C208131DB9D1FDE7CD0E98B8AC082D65260DB38237096E704C39
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/vendor/datatables/dataTables.bootstrap4.min.js
                                                                                                                              Preview:/*!. DataTables Bootstrap 4 integration. .2011-2017 SpryMedia Ltd - datatables.net/license.*/.(function(c){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(a){return c(a,window,document)}):"object"===typeof exports?module.exports=function(a,d){a||(a=window);if(!d||!d.fn.dataTable)d=require("datatables.net")(a,d).$;return c(d,a,a.document)}:c(jQuery,window,document)})(function(c,a,d,m){var f=c.fn.dataTable;c.extend(!0,f.defaults,{dom:"<'row'<'col-sm-12 col-md-6'l><'col-sm-12 col-md-6'f>><'row'<'col-sm-12'tr>><'row'<'col-sm-12 col-md-5'i><'col-sm-12 col-md-7'p>>",.renderer:"bootstrap"});c.extend(f.ext.classes,{sWrapper:"dataTables_wrapper dt-bootstrap4",sFilterInput:"form-control form-control-sm",sLengthSelect:"custom-select custom-select-sm form-control form-control-sm",sProcessing:"dataTables_processing card",sPageButton:"paginate_button page-item"});f.ext.renderer.pageButton.bootstrap=function(a,h,r,s,j,n){var o=new f.Api(a),t=a.oClasses,k=a.oLanguag
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):16187
                                                                                                                              Entropy (8bit):7.873031207275025
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:sNt5UnsknrmwLKAw09iHT8jMe6mdNOPi+l3Hd7Wga0OGVl0Gv6t6cOFndbH9a/fO:sNt4r8dzLodKz6grtVeGvfvHd2R6pwu1
                                                                                                                              MD5:D781FD1511B70CE0B23A2DF69E22468C
                                                                                                                              SHA1:8F5E55B34D2337FACFF5F3F4D7400A2248D4CCDE
                                                                                                                              SHA-256:8D84E8929F1180654F50A7774A93F1A524AC9D9DFF8A1598DAFE521D53D3FBD7
                                                                                                                              SHA-512:D4D802FEC0F5A5BC9EB46C5642C6EA7D74EACCCC60FA170C79293D1D18768E87FD0852D8BF282E5F22AD6AA629D94167EB9F544179A83F5BAF4FFD4BB2809330
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...............................................................................P......N{>7....GP..............q2^..<./.........k.1}..s.............c.yW..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2581
                                                                                                                              Entropy (8bit):4.885943322959552
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:+YMqW8sCMC0Jedxg95tRxgiG1S5yy9fV5K:MqWbCf0Jedxgztj9G1SAiK
                                                                                                                              MD5:B84EA6456040827C26A8B0A64C013611
                                                                                                                              SHA1:76952A037F548B12D7C8599AEF0957927E8EB145
                                                                                                                              SHA-256:3B26A7A6E50D186672EA2E339E550C8551795F7BE316271B7BF302E2BD30E230
                                                                                                                              SHA-512:C08163F28FB0D6210D1E52F092F6B76869658624DDF56C914F9D4CA4662F9D88DC37309EAFAA1B791C8B79348106A790C1BE412579B7ACD5A7F91EA8A72738E4
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/css/table.css
                                                                                                                              Preview:table {. table-layout: fixed;.}..table th:nth-child(1) {. width: 14%;.}..table th:nth-child(2) {. width: 13%;.}..table th:nth-child(3) {. width: 8%;.}..table th:nth-child(4) {. width: 42%;.}..table th:nth-child(5) {. width: 10%;.}..table th:nth-child(6) {. width: 6%;.}..table th:nth-child(7) {. width: 7%;.}...table tr,..table td {. text-align: center;. width: 10px;. vertical-align: middle;. font-size: 0.8vw;. font-family: 'Rubik', sans-serif;. color: #474747;.}...twitterUser {. display: inline-flex;. justify-content: center;. align-items: center;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;. font-size: 0.65vw;. font-weight: 600;. color: #fff;. text-decoration: none;. white-space: nowrap;. background-color: #1DA1F2;. border: 2px solid black;. border-radius: 2px;. cursor: pointer;. transition: background-color 0.2s ease-in-out, border-color 0.2s ease-in-out;. max-width: 140px;. text-shadow: 1px 1px 1px rgba(0, 0, 0, 0.4);.}...twitterUser:hov
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):19948
                                                                                                                              Entropy (8bit):5.261902742187293
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                              MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                              SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                              SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                              SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                              Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051632
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (2534)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):43116
                                                                                                                              Entropy (8bit):4.7108797069587345
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:VLB6NYsmHpSalbcbcAfXwiLVsizVs+ziJxydhRSL0Tm/0qX7tvH/o9cjrhz9yLoh:VLB6JmHefXwUiJxydhRSL0T20qX7tvHv
                                                                                                                              MD5:57BCF86D15855976C50CDD88C7774E2E
                                                                                                                              SHA1:3BCCC10AAD92C5FE93C295B5CE9DB303CA06CC1C
                                                                                                                              SHA-256:AF565F9D1CB95F9640382498C97F4539427CCC46C9A14648CA71043A74C72344
                                                                                                                              SHA-512:E819B6B2FF9BF7250B129F3AFAE1D913519BC337DDFE023137A234736793AE480249EAD9C9D1641E3FCBFB408245D10D279767B1BFCA3DD705A85D14DCAEA53F
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/js/date.js
                                                                                                                              Preview:/**. * @version: 1.0 Alpha-1. * @author: Coolite Inc. http://www.coolite.com/. * @date: 2008-05-13. * @copyright: Copyright (c) 2006-2008, Coolite Inc. (http://www.coolite.com/). All rights reserved.. * @license: Licensed under The MIT License. See license.txt and http://www.datejs.com/license/. . * @website: http://www.datejs.com/. */.Date.CultureInfo = { name: "en-US", englishName: "English (United States)", nativeName: "English (United States)", dayNames: ["Sunday", "Monday", "Tuesday", "Wednesday", "Thursday", "Friday", "Saturday"], abbreviatedDayNames: ["Sun", "Mon", "Tue", "Wed", "Thu", "Fri", "Sat"], shortestDayNames: ["Su", "Mo", "Tu", "We", "Th", "Fr", "Sa"], firstLetterDayNames: ["S", "M", "T", "W", "T", "F", "S"], monthNames: ["January", "February", "March", "April", "May", "June", "July", "August", "September", "October", "November", "December"], abbreviatedMonthNames: ["Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul", "Aug", "Sep", "Oct", "Nov", "Dec"], amDesignator: "AM",
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051630
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051626
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):9413
                                                                                                                              Entropy (8bit):7.722890644674448
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:sXKtbkCAD7AWbQVnQPcUYZA/9tm63726Gpqkx0ps6G5+:sXK2D9TPcUNnm63S3UkxEs6A+
                                                                                                                              MD5:FD98CECCFB59DE2E7BB6A8E736D8E806
                                                                                                                              SHA1:B968F31926341B8F24CD3B22EA5C45A49F38D9CF
                                                                                                                              SHA-256:3EF0916E438B90A768F02D2A51317B19657F24642341136DBA1A11844D98D493
                                                                                                                              SHA-512:E5A125B1E9B3FCE9FD5B6F7235FEA78E22A9E389ED2FA7960BB3FB38C90FEEC97DCDBD63320235C39C1362749DDC55BFF2DD9DBF19740B21BD7374CAB164251D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................J.J.."................................................................................@...^.E.......>........ ............jKn..,)...S#.#...?.....j*.Wj*.j*.j*.jEX-
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):23427
                                                                                                                              Entropy (8bit):5.112735417225198
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                                                                                                              MD5:BA0537E9574725096AF97C27D7E54F76
                                                                                                                              SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                                                                                                              SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                                                                                                              SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.w3schools.com/w3css/4/w3.css
                                                                                                                              Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051629
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):89501
                                                                                                                              Entropy (8bit):5.289893677458563
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/vendor/jquery/jquery.min.js
                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 76764, version 331.-31261
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):76764
                                                                                                                              Entropy (8bit):7.996848906523996
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:1536:UOsj0gqVLsxxVegJ1MvhvVpBJoY+q6G9NjFvzOCvXHYVSGhZJZ6xxsBV:UOsj3sVgmoYp6uRvzHYYsZJ+uf
                                                                                                                              MD5:F7307680C7FE85959F3ECF122493EA7D
                                                                                                                              SHA1:FCE0DA592A3E536D6D5DF5B50CB513398D8C5161
                                                                                                                              SHA-256:43C072C16C9EE6D67ACDFA6C6D6685FF1E74EB4237B7CC3C1348AB1C108B26AF
                                                                                                                              SHA-512:D115A6F0DF1F766FC83A77ADEFF79DA5B0A463C01C13532CF48F29ED53A0C4EF1D87DB38B8E492FBC3F97A0D192A9A6F636B837E65FCBEAC03BB6F36336CA69E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/vendor/fontawesome-free/webfonts/fa-brands-400.woff2
                                                                                                                              Preview:wOF2......+...........+..K......................?FFTM....`..r.....d....6.$..0..... .....k[.qEa..*v...m.pG......"..9z...8...>....5.B.v....1..........6....G_RA...P.8.a.2r.g....X.u.d..4;.LN..<.. GV..q"."."..........t..!._..!...4...=j.=b?q.lhg.u...I.E...[d8.KY.h......7N.../.?Y...9........l...A..L.$C.%..D.:dJ...ZZgiv7..nLrA...o.k[.E..2S.l..Vp...g..3=...y.e._....% ........k.....w:...P..h......OoH.#&......D...!....s..}......aB...4..(.q....I..z.F(....^;.$.C..L...../.N...G./....O..wQScM..K.fP.....FP..s...`..ZX. ...%.Hj.....X.!V....Q..}..o...b[N4.;`".o.\^.S........D5IM.Bk.}...v...........v.9......j..... %.C'.C;.0...C......*X5k.WDnM...H.AB@Q..1...+...+]f.vJ......p..b..r.:m..b..o)..\.'Mn.dQ-9N2h.3. .X....=....A...4......g...pZ.6W#.7.|...93...u.B^,'.!..Z..P......1...rZu....d.8..+.T.d..h...w.....9..p.Gd...0igw'l.V..].*!.V..A..UDB.IH.lI... ..-.....o.v...cgl..!b...8.;.=~..h@.-.....4a.....G...`...........~..8..L..4I.1.4N|....=\..t}`..X"0|..P......9.EF......
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):78196
                                                                                                                              Entropy (8bit):7.997039463361104
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                                                                                                              MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                              SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                              SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                              SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/vendor/fontawesome-free/webfonts/fa-solid-900.woff2
                                                                                                                              Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65299)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):84378
                                                                                                                              Entropy (8bit):5.1599133122400875
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:0u/iPe3+zZTVPVBNppu7MTAN6/kp3EfB+4edVAja+t+QnXLb1+uaR+orWieOJAlU:0eiG+Nkp083dG3ulPFzfBqT+m/S
                                                                                                                              MD5:F81D0A1705048649BEFC8B595E455A94
                                                                                                                              SHA1:AEC551E4D573463088FCA7D14FB644EB389F1839
                                                                                                                              SHA-256:B0212543CC5A4A0A31C1B5A9D1E8973261992116B4CFDE3E7DFCF33B4E81A97B
                                                                                                                              SHA-512:C15ED88F56A52190EA645094409CBCE5537EAAF108972F777C840037B8AA0C508F12E70B09E345CF8AF7E450A8F6CE96AE974340F8BCD316E58D707C063B6F72
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/vendor/bootstrap/js/bootstrap.bundle.min.js
                                                                                                                              Preview:/*!. * Bootstrap v4.6.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}retu
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2437
                                                                                                                              Entropy (8bit):5.467477117290165
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:3dOLUO1sZndOLUO1pFZAdOLUO1GdOLUO103odOLUO1khqdOLUO1fJc+u8dOLUO1n:NOLUO1sZdOLUO1pFZ2OLUO1YOLUO103d
                                                                                                                              MD5:9757CA33A32B2A9589086D3A75853FD8
                                                                                                                              SHA1:AEB2E9B786277776E883FB04FB1FEC613E97E262
                                                                                                                              SHA-256:1E690C61D6592746B5986AF27C901769736A305C52C26B314795471A0A2DC4EA
                                                                                                                              SHA-512:7B39FBDBF70522057A28B64039C3837FFD56499AAD1CCFB29BDE38E33AC94DA542A85C21177BFCE24867992F186EAC7A599704E1CB77E47612151C49989EC9DF
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Alegreya+Sans+SC
                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Alegreya Sans SC';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreyasanssc/v23/mtGh4-RGJqfMvt7P8FUr0Q1j-Hf1BkRl9xxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Alegreya Sans SC';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreyasanssc/v23/mtGh4-RGJqfMvt7P8FUr0Q1j-Hf1Bk1l9xxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Alegreya Sans SC';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreyasanssc/v23/mtGh4-RGJqfMvt7P8FUr0Q1j-Hf1BkVl9xxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Alegreya Sans SC';. font-style: normal;. font-weight: 400;. src: url(https://font
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/today.csv?_=1736954051624
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2111
                                                                                                                              Entropy (8bit):6.3131530127794795
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:X89vOSOvjv/Lz5abHERO1QTaKhbETUvZpmN:X894vTvUbHERO15KdETUBwN
                                                                                                                              MD5:C2A569160F48AF3CE01F843354BE8AAF
                                                                                                                              SHA1:0D17593621A664B2D4491EC89F5294C3BB967042
                                                                                                                              SHA-256:49BD51F6DAB1A902D67038E771E9DA1FCCE20C96899F7F5529BBAACB5343ED74
                                                                                                                              SHA-512:A158306FC94EB46CCFEE012E5B77CEC0666B867F43B2CBB697CDADCBF788230931E6F4249F4873FA29FB69096B38C312E03973E04FC6C9E6A4B0B6A41617EF96
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/pics/catnap707.png
                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."...........................................................................D.A..x./....X.<e.fl.W<.[p..3?;{=.Q...(...K..... ..........................#!"2...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (5224)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):5229
                                                                                                                              Entropy (8bit):4.665790728773436
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:T7j/NxfJdfYKmpUVOI42LZGBexjUO2Z6aNVI4LG4LO1ZHZmESmWSmuSmHSmIgSm0:T/NxfdllhZScCBbD/Y4nRzgG
                                                                                                                              MD5:602028FAF46199544330622AB47D49D4
                                                                                                                              SHA1:B8D5A73F9909EA523CB64CA719BCE257B9095EE9
                                                                                                                              SHA-256:66830BE1B44D61CD3D4BBA46FB632E8447829C1F5141FE7E236AA059EBFA0F6B
                                                                                                                              SHA-512:73DF6E2BFFE8026C64AAE4CB6D6D2512A29BFD015EC1BE088D0106F4CCC6360F47F854A883CF5A3109FE4144A998340AF7E7F4B222336085DC2E8C0D3CE60146
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://tweetfeed.live/vendor/datatables/dataTables.bootstrap4.min.css
                                                                                                                              Preview:table.dataTable{clear:both;margin-top:6px !important;margin-bottom:6px !important;max-width:none !important;border-collapse:separate !important;border-spacing:0}table.dataTable td,table.dataTable th{-webkit-box-sizing:content-box;box-sizing:content-box}table.dataTable td.dataTables_empty,table.dataTable th.dataTables_empty{text-align:center}table.dataTable.nowrap th,table.dataTable.nowrap td{white-space:nowrap}div.dataTables_wrapper div.dataTables_length label{font-weight:normal;text-align:left;white-space:nowrap}div.dataTables_wrapper div.dataTables_length select{width:auto;display:inline-block}div.dataTables_wrapper div.dataTables_filter{text-align:right}div.dataTables_wrapper div.dataTables_filter label{font-weight:normal;white-space:nowrap;text-align:left}div.dataTables_wrapper div.dataTables_filter input{margin-left:.5em;display:inline-block;width:auto}div.dataTables_wrapper div.dataTables_info{padding-top:.85em}div.dataTables_wrapper div.dataTables_paginate{margin:0;white-space:n
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:CSV text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):37224
                                                                                                                              Entropy (8bit):5.280175632547437
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:1tfUlCernIrPI4ejFn/KMbyvzNtOe5E2rhht:1tFzNccdht
                                                                                                                              MD5:84EEC7F817CA5301BD30A466A7C2951C
                                                                                                                              SHA1:A9F46B5C4F4A4E36E2496547D451F4B4E4111821
                                                                                                                              SHA-256:D68AA0F0B0E7EAFCB90AD1E8638653A073135E96FB8DC6732BE6FA08ABB51F7B
                                                                                                                              SHA-512:1D3EEB32E367824D73A3E44BF2D15BA36E6F40B63FABCF56DCE5B1D1DC4F3CD47BEB7604763AF5F71A2DEF8D202F868C8DDB3CA503B964A31A197B02CBE18939
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://hecpadarquitectos.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,naturprodukte-shop.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://club-reussir-chti.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,domain,lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:47,catnap707,url,http://lanikaielementary.com,#phishing,https://x.com/catnap707/status/1879322299704476068..2025-01-15 00:18:4
                                                                                                                              No static file info
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Jan 15, 2025 16:14:02.185724974 CET49677443192.168.2.17204.79.197.200
                                                                                                                              Jan 15, 2025 16:14:02.185792923 CET49678443192.168.2.17204.79.197.200
                                                                                                                              Jan 15, 2025 16:14:02.185794115 CET49676443192.168.2.17204.79.197.200
                                                                                                                              Jan 15, 2025 16:14:07.310314894 CET49703443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:07.310360909 CET44349703104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:07.310456991 CET49703443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:07.310781002 CET49703443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:07.310801029 CET44349703104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:07.802139044 CET44349703104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:07.802444935 CET49703443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:07.802458048 CET44349703104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:07.803642988 CET44349703104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:07.803735971 CET49703443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:07.804771900 CET49703443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:07.804771900 CET49703443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:07.804850101 CET44349703104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:07.804877996 CET49703443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:07.804951906 CET49703443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:07.805214882 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:07.805249929 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:07.805366993 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:07.805546999 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:07.805563927 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.325943947 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.326409101 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.326420069 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.327406883 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.327469110 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.328388929 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.328432083 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.328619957 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.328624964 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.382599115 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.490901947 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.491044998 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.491144896 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.491153955 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.491183996 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.491285086 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.491328955 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.491394997 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.491440058 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.491446018 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.491647005 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.491686106 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.491700888 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.491707087 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.491765022 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.491769075 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.495269060 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.495549917 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.495558023 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.541608095 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.544567108 CET49705443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.544610977 CET44349705104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.544671059 CET49705443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.545145988 CET49705443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.545161009 CET44349705104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.546288967 CET49706443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.546320915 CET44349706104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.546441078 CET49706443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.547065020 CET49707443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.547076941 CET44349707104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.547190905 CET49707443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.547694921 CET49708443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.547758102 CET44349708104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.547938108 CET49708443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.548280001 CET49709443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.548307896 CET44349709104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.548600912 CET49709443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.549076080 CET49706443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.549093962 CET44349706104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.549380064 CET49707443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.549391985 CET44349707104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.549721003 CET49708443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.549760103 CET44349708104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.550124884 CET49709443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.550138950 CET44349709104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.576560974 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.576745987 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.576795101 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.576812029 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.576910019 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.576961040 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.576981068 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.577413082 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.577467918 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.577471972 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.577554941 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.577647924 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.577707052 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.577712059 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.577747107 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.577752113 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.578471899 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.578564882 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.578630924 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.578634977 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.579103947 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.579164982 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.579169035 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.579205036 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.579215050 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.579385042 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.579435110 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.579441071 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.579668999 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.579747915 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.581722021 CET49704443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.581731081 CET44349704104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.582053900 CET49716443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.582072973 CET44349716104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.582568884 CET49716443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.583122969 CET49716443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:08.583136082 CET44349716104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.052391052 CET44349716104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.052679062 CET44349706104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.052695036 CET49716443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.052707911 CET44349716104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.052861929 CET44349705104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.053030014 CET49706443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.053056955 CET44349706104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.053215027 CET49705443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.053225994 CET44349705104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.053781986 CET44349716104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.054183960 CET44349706104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.054239035 CET49706443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.054254055 CET49716443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.054426908 CET44349708104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.054497004 CET49716443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.054497004 CET49716443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.054517031 CET49716443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.054550886 CET44349716104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.054707050 CET44349716104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.054716110 CET49716443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.054869890 CET49716443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.054986000 CET49717443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.054999113 CET44349717104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.055008888 CET44349705104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.055052996 CET49717443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.055094004 CET49705443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.055516958 CET49706443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.055572987 CET44349706104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.055592060 CET49706443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.055740118 CET44349706104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.055773020 CET49706443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.055773020 CET49706443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.055784941 CET44349706104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.055799007 CET49706443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.055823088 CET49706443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.055979967 CET49718443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.056000948 CET44349718104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.056147099 CET49708443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.056154013 CET44349708104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.056169033 CET49718443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.056556940 CET49705443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.056556940 CET49705443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.056613922 CET49705443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.056675911 CET44349705104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.056714058 CET49705443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.056843042 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.056849957 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.057061911 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.057061911 CET49717443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.057076931 CET44349717104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.057285070 CET49718443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.057297945 CET44349718104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.057516098 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.057545900 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.057574034 CET44349708104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.057698011 CET49708443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.058037043 CET49708443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.058048964 CET49708443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.058099031 CET49708443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.058161020 CET44349707104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.058322906 CET44349708104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.058336020 CET49720443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.058360100 CET44349720104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.058376074 CET49708443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.058418036 CET49720443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.058638096 CET49707443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.058655024 CET44349707104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.058847904 CET49720443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.058872938 CET44349720104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.061567068 CET44349707104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.061645031 CET49707443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.061944962 CET49707443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.061964035 CET49707443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.062001944 CET49707443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.062093019 CET44349707104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.062149048 CET49707443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.062278032 CET49721443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.062306881 CET44349721104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.062372923 CET49721443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.062583923 CET49721443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.062598944 CET44349721104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.067186117 CET44349709104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.067428112 CET49709443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.067442894 CET44349709104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.068468094 CET44349709104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.068542957 CET49709443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.069055080 CET49709443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.069056034 CET49709443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.069056034 CET49709443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.069119930 CET44349709104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.069226027 CET49709443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.069324970 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.069336891 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.069400072 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.069596052 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.069602966 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.527966976 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.528219938 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.528232098 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.529284954 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.529354095 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.529658079 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.529737949 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.529800892 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.529808044 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.537750959 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.537920952 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.537940979 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.539695978 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.539756060 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.539992094 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.540067911 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.540354013 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.546550035 CET44349720104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.546741962 CET49720443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.546751022 CET44349720104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.546756029 CET44349721104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.546931028 CET49721443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.546962023 CET44349721104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.547758102 CET44349720104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.547820091 CET49720443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.548062086 CET49720443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.548129082 CET44349720104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.548162937 CET49720443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.550518990 CET44349721104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.550631046 CET49721443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.550978899 CET49721443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.551152945 CET49721443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.551157951 CET44349721104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.556529045 CET44349718104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.556808949 CET49718443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.556823969 CET44349718104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.557852030 CET44349718104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.557914019 CET49718443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.558197021 CET49718443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.558268070 CET44349718104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.558303118 CET49718443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.570672035 CET44349717104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.570904016 CET49717443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.570930958 CET44349717104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.574430943 CET44349717104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.574507952 CET49717443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.574759007 CET49717443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.574855089 CET49717443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.574861050 CET44349717104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.574904919 CET44349717104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.575617075 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.591325998 CET44349721104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.591331959 CET44349720104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.591619968 CET49720443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.591619968 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.591630936 CET44349720104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.591641903 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.591665030 CET49721443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.591690063 CET44349721104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.599323988 CET44349718104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.606803894 CET49718443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.606813908 CET44349718104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.621612072 CET49717443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.621639013 CET44349717104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.637599945 CET49720443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.637628078 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.637630939 CET49721443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.653645039 CET49718443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.669603109 CET49717443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.691035986 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.691092968 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.691123962 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.691145897 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.691165924 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.691206932 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.691210032 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.691221952 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.691271067 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.691278934 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.691565037 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.691610098 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.691617012 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.697788000 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.697861910 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.697877884 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.697945118 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.697992086 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.697997093 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.698438883 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.698561907 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.698618889 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.698642015 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.698712111 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.698755026 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.698760986 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.698833942 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.698875904 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.698880911 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.698977947 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.699018002 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.699023008 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.699126005 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.699167967 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.699172974 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.703038931 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.703104973 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.703114986 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.748622894 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.748625040 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.758253098 CET44349721104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.758302927 CET44349721104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.758332968 CET44349721104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.758343935 CET49721443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.758374929 CET44349721104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.758423090 CET49721443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.758433104 CET44349721104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.758444071 CET44349721104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.758485079 CET49721443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.759345055 CET49721443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.759358883 CET44349721104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.800154924 CET44349720104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.800210953 CET44349720104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.800245047 CET44349720104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.800276041 CET49720443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.800295115 CET44349720104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.800304890 CET44349720104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.800335884 CET49720443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.800445080 CET44349720104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.800497055 CET49720443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.801269054 CET49720443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.801286936 CET44349720104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.805020094 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.805198908 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.805268049 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.805286884 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.805371046 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.805422068 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.805428028 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.805715084 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.805771112 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.805775881 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.806090117 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.806147099 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.806157112 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.806233883 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.806283951 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.806289911 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.806416988 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.806463003 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.806468010 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.807014942 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.807071924 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.807076931 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.807162046 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.807203054 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.807209015 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.807763100 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.807821989 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.807828903 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.807945967 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.808001041 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.808006048 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.808085918 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.808137894 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.808145046 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.813899994 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.814044952 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.814099073 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.814107895 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.814342022 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.814405918 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.814412117 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.814471006 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.814518929 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.814523935 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.814870119 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.814924002 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.814929008 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.815013885 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.815057039 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.815063000 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.815201998 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.815249920 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.815254927 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.815454960 CET44349717104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.815573931 CET44349717104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.815625906 CET49717443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.815778017 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.815834999 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.815840006 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.815926075 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.815974951 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.815979004 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.816421032 CET49717443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.816433907 CET44349717104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.816482067 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.816525936 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.816530943 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.816616058 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.816664934 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.816669941 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.816739082 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.816777945 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.816782951 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.820369005 CET44349718104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.820487022 CET44349718104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.820545912 CET49718443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.820564032 CET44349718104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.820647955 CET44349718104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.820709944 CET49718443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.820719957 CET44349718104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.820919037 CET44349718104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.821058035 CET49718443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.821216106 CET49718443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.821234941 CET44349718104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.822988987 CET49724443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.823026896 CET44349724104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.823151112 CET49725443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.823183060 CET44349725104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.823201895 CET49724443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.823245049 CET49725443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.823442936 CET49724443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.823457003 CET44349724104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.823620081 CET49725443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.823637009 CET44349725104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.860620022 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.860651016 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.860687971 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.860702038 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.902488947 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.902559042 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.902616024 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.902626038 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.902647972 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.902672052 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.902741909 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.902795076 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.902806044 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.902847052 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.902863979 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.902913094 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.902929068 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.903058052 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.903249979 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.903249979 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.903261900 CET44349719104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.903285980 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.903304100 CET49719443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.908641100 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.916064978 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.916130066 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.916163921 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.916207075 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.916215897 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.916250944 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.916312933 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.916321039 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.916359901 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.916522026 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.916527987 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.916562080 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.916613102 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.916646004 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.916733027 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.916738987 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.916798115 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.917067051 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.917109966 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.917150021 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.917201996 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.917458057 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.917505980 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.917568922 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.917629004 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.917721987 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.917764902 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.917902946 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.917933941 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.917941093 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.917946100 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.917960882 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.917978048 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.918410063 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.918459892 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.918658018 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.918692112 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.918700933 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.918704987 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:09.918728113 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:09.971642971 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.003439903 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.003477097 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.003521919 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.003602028 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.003649950 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.003657103 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.003757954 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.003806114 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.003810883 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.003854990 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.003902912 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.003907919 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.003967047 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.004028082 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.004034042 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.004064083 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.004107952 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.004112959 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.004203081 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.004213095 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.004259109 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.004309893 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.004359007 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.004405022 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.004447937 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.004498005 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.004545927 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.004591942 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.004641056 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.004684925 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.004734039 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.004779100 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.004832029 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.004868031 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.004924059 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.004952908 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.005004883 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.005050898 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.005096912 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.005101919 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.005213976 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.005260944 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.005639076 CET49722443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.005646944 CET44349722104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.011584044 CET49726443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.011611938 CET44349726104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.011688948 CET49726443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.012108088 CET49727443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.012150049 CET44349727104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.012222052 CET49727443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.012695074 CET49728443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.012702942 CET44349728104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.012993097 CET49728443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.013045073 CET49726443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.013056993 CET44349726104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.013672113 CET49727443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.013685942 CET44349727104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.014081001 CET49729443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.014101982 CET44349729104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.014472961 CET49728443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.014484882 CET44349728104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.014606953 CET49729443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.015786886 CET49729443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.015806913 CET44349729104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.023978949 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.024009943 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.024169922 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.024821997 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.024841070 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.279776096 CET44349725104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.283663034 CET49725443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.283696890 CET44349725104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.284980059 CET44349725104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.285142899 CET49725443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.285475969 CET49725443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.285489082 CET49725443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.285540104 CET49725443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.285556078 CET44349725104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.285644054 CET49725443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.285830975 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.285851955 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.285928011 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.286114931 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.286124945 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.309336901 CET44349724104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.313865900 CET49724443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.313874006 CET44349724104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.314929962 CET44349724104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.315035105 CET49724443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.315289021 CET49724443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.315308094 CET49724443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.315361977 CET49724443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.315370083 CET44349724104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.315471888 CET49724443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.315670013 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.315725088 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.316246986 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.316422939 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.316442966 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.496287107 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.497122049 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.497136116 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.498240948 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.498347998 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.499692917 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.499785900 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.499795914 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.507580042 CET44349727104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.508397102 CET49727443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.508430004 CET44349727104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.508598089 CET44349728104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.509041071 CET49728443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.509052992 CET44349728104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.509509087 CET44349727104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.509577990 CET49727443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.510106087 CET44349728104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.510169983 CET49728443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.510869026 CET49728443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.510891914 CET49728443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.510925055 CET49728443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.510946989 CET44349728104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.511048079 CET49728443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.511223078 CET49734443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.511256933 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.511385918 CET49734443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.516915083 CET49727443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.516941071 CET49727443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.516968966 CET49727443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.517030001 CET44349727104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.517218113 CET44349727104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.517261028 CET49727443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.517296076 CET49727443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.517376900 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.517411947 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.517550945 CET49734443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.517565012 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.517601013 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.517843008 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.517857075 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.523154974 CET44349729104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.524408102 CET49729443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.524419069 CET44349729104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.525531054 CET44349729104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.525717020 CET49729443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.526015997 CET49729443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.526015997 CET49729443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.526103020 CET44349729104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.526287079 CET44349729104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.526335955 CET49729443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.527650118 CET49729443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.527650118 CET49729443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.527663946 CET44349729104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.528009892 CET49729443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.528013945 CET49736443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.528055906 CET44349736104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.528115034 CET49736443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.528300047 CET49736443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.528316975 CET44349736104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.536812067 CET44349726104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.541615963 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.541630030 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.555588961 CET49726443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.555608988 CET44349726104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.556706905 CET44349726104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.556792974 CET49726443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.557523012 CET49726443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.557523012 CET49726443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.557570934 CET49726443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.557589054 CET44349726104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.557786942 CET44349726104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.557867050 CET49726443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.557867050 CET49726443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.557897091 CET49737443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.557914019 CET44349737104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.557984114 CET49737443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.558203936 CET49737443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.558223963 CET44349737104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.586699009 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.642929077 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.642971039 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.643002033 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.643032074 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.643053055 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.643068075 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.643102884 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.643245935 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.643304110 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.643311977 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.643454075 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.643893003 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.644068956 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.644078016 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.644273996 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.648534060 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.698688030 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.698708057 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.728411913 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.728450060 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.728482962 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.728553057 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.728583097 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.728583097 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.728684902 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.728985071 CET49730443192.168.2.17104.16.79.73
                                                                                                                              Jan 15, 2025 16:14:10.728996992 CET44349730104.16.79.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.749239922 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:10.749265909 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.749382019 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:10.749576092 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:10.749593019 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.759188890 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.760406017 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.760421991 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.761857986 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.761940956 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.762336969 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.762418032 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.762486935 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.803345919 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.808639050 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.808645964 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.836868048 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.838512897 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.838541985 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.842137098 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.842209101 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.842531919 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.842693090 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.842703104 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.855627060 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.887336016 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.887622118 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.887641907 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.927292109 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.927350998 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.927386045 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.927426100 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.927460909 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.927460909 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.927494049 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.927520037 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.927545071 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.927556992 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.927848101 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.927923918 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.927938938 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.927952051 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.928010941 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.928024054 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.935626984 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.963660955 CET49739443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:14:10.963704109 CET44349739142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.963895082 CET49739443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:14:10.963970900 CET49739443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:14:10.963988066 CET44349739142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.982633114 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:10.982640982 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.010027885 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.010070086 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.010098934 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.010118961 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.010130882 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.010173082 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.010181904 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.010234118 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.010507107 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.010683060 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.010725021 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.010732889 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.012851954 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.013134956 CET49734443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.013160944 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.014210939 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.014290094 CET49734443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.014347076 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.014374971 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.014400959 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.014409065 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.014436960 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.014453888 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.014458895 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.014499903 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.014563084 CET49734443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.014633894 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.014712095 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.014756918 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.014767885 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.014784098 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.014795065 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.014816999 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.014954090 CET49734443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.014961958 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.015101910 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.015150070 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.015176058 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.015191078 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.015196085 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.015234947 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.015893936 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.016005993 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.016035080 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.016050100 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.016055107 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.016100883 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.016107082 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.016838074 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.016865969 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.016891956 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.016896963 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.016927004 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.016947031 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.016952038 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.016992092 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.016998053 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.022233009 CET44349736104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.022439003 CET49736443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.022465944 CET44349736104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.023479939 CET44349736104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.023559093 CET49736443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.023809910 CET49736443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.023875952 CET44349736104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.023933887 CET49736443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.023945093 CET44349736104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.048388958 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.048667908 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.048676968 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.049870968 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.049963951 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.050281048 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.050348043 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.050452948 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.050461054 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.053492069 CET44349737104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.054217100 CET49737443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.054233074 CET44349737104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.055190086 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.055221081 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.055248976 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.055274963 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.055396080 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.055985928 CET44349737104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.056173086 CET49737443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.058022022 CET49737443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.058022022 CET49737443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.058060884 CET44349737104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.058131933 CET44349737104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.062618971 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.062622070 CET49734443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.077646971 CET49736443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.093615055 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.101782084 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.101850033 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.101968050 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.101993084 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.102099895 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.102135897 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.102171898 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.102179050 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.102233887 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.102323055 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.102404118 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.102449894 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.102458000 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.102466106 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.102488995 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.102503061 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.102510929 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.102540016 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.102554083 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.102576971 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.102616072 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.102822065 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.102874994 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.102881908 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.102965117 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.103038073 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.103075981 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.103135109 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.103163958 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.103219986 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.103255033 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.103286982 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.103303909 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.103311062 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.103358030 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.103363991 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.103399038 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.103432894 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.103460073 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.103466988 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.103506088 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.103513956 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.103868961 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.103934050 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.103972912 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.104029894 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.104036093 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.104067087 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.104084969 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.104137897 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.104146004 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.104166985 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.104208946 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.104213953 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.104226112 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.104265928 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.104270935 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.104317904 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.104321003 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.104327917 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.104386091 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.104387045 CET49732443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.104401112 CET44349732104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.104866982 CET49740443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.104902983 CET44349740104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.105005026 CET49740443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.105581045 CET49740443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.105593920 CET44349740104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.108715057 CET49737443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.108730078 CET44349737104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.155720949 CET49737443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.194458961 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.194504976 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.194531918 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.194554090 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.194565058 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.194623947 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.194648027 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.194699049 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.195116043 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.195178986 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.195218086 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.195280075 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.195609093 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.195655107 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.195673943 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.195722103 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.196175098 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.196244001 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.196249008 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.196299076 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.196377039 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.196391106 CET44349733104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.196413040 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.196439981 CET49733443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.196844101 CET49741443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.196880102 CET44349741104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.196949005 CET49741443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.197638988 CET49741443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.197659016 CET44349741104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.209156036 CET44349736104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.209201097 CET44349736104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.209229946 CET44349736104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.209259033 CET49736443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.209305048 CET44349736104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.209321022 CET44349736104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.209351063 CET49736443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.209389925 CET49736443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.215560913 CET49736443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.215600014 CET44349736104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.216038942 CET49742443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.216063976 CET44349742104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.216137886 CET49742443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.216542006 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.216588020 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.216619968 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.216677904 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.216679096 CET49734443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.216686010 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.216720104 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.216742039 CET49734443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.216773987 CET49734443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.217191935 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.217431068 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.217456102 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.217490911 CET49734443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.217510939 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.217562914 CET49734443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.218044043 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.218142986 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.218209028 CET49734443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.224396944 CET49742443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.224432945 CET44349742104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.226169109 CET49734443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.226186991 CET44349734104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.226644993 CET49743443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.226680040 CET44349743104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.226761103 CET49743443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.227391958 CET49743443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.227406979 CET44349743104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.230536938 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.231420994 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:11.231436014 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.232882977 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.233042002 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:11.233681917 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:11.233756065 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.233849049 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:11.236680031 CET49745443192.168.2.1718.173.205.19
                                                                                                                              Jan 15, 2025 16:14:11.236716986 CET4434974518.173.205.19192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.236797094 CET49745443192.168.2.1718.173.205.19
                                                                                                                              Jan 15, 2025 16:14:11.237092972 CET49745443192.168.2.1718.173.205.19
                                                                                                                              Jan 15, 2025 16:14:11.237108946 CET4434974518.173.205.19192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.248928070 CET49746443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.248953104 CET44349746104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.249051094 CET49746443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.249320030 CET49746443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.249331951 CET44349746104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.256215096 CET44349737104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.256337881 CET44349737104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.256520987 CET49737443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.256531000 CET44349737104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.256566048 CET44349737104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.256686926 CET49737443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.257729053 CET49737443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.257738113 CET44349737104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.258081913 CET49747443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.258127928 CET44349747104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.258210897 CET49747443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.258694887 CET49747443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.258713007 CET44349747104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.261729956 CET49748443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.261750937 CET44349748104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.261820078 CET49748443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.262151957 CET49748443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.262166023 CET44349748104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.269857883 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.269900084 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.269928932 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.269961119 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.269963980 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.269989967 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.270014048 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.270024061 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.270049095 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.270100117 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.270112038 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.270176888 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.270432949 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.270483971 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.270526886 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.270536900 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.279337883 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.283838034 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:11.283845901 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.314630985 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.314639091 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.330640078 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:11.361114025 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.361159086 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.361188889 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.361207962 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.361217022 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.361282110 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.361289978 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.361340046 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.361396074 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.361439943 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.361479044 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.361504078 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.361505985 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.361517906 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.361562967 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.362319946 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.362370014 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.362404108 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.362411022 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.362464905 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.362472057 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.363126993 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.363162041 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.363174915 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.363176107 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.363189936 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.363243103 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.363251925 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.363270998 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.363287926 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.363303900 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.363358974 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.363446951 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.363459110 CET44349735104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.363467932 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.363514900 CET49735443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.363854885 CET49749443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.363874912 CET44349749104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.363961935 CET49749443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.364471912 CET49749443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.364485979 CET44349749104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.367049932 CET49750443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.367089033 CET44349750104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.367182016 CET49750443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.367449045 CET49750443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.367464066 CET44349750104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.379198074 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.379250050 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.379282951 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.379332066 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:11.379333019 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.379344940 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.379404068 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.379434109 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.379451990 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:11.379461050 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.379514933 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:11.379514933 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:11.379523039 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.379889011 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.379968882 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.380000114 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:11.380007982 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.380044937 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:11.467613935 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.467684031 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.467735052 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.467818022 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.467861891 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:11.467966080 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:11.468085051 CET49738443192.168.2.17104.16.80.73
                                                                                                                              Jan 15, 2025 16:14:11.468105078 CET44349738104.16.80.73192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.620600939 CET44349740104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.620903969 CET49740443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.620928049 CET44349740104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.622219086 CET44349740104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.622287989 CET49740443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.622692108 CET49740443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.622709990 CET49740443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.622769117 CET44349740104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.622776985 CET49740443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.622823000 CET49740443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.623100042 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.623130083 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.623202085 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.623445034 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.623464108 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.625816107 CET44349739142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.626020908 CET49739443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:14:11.626028061 CET44349739142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.627068996 CET44349739142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.627123117 CET49739443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:14:11.628340960 CET49739443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:14:11.628449917 CET44349739142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.675551891 CET44349741104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.675844908 CET49741443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.675899982 CET44349741104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.676903963 CET44349741104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.676981926 CET49741443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.677314043 CET49741443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.677330017 CET49741443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.677372932 CET49741443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.677383900 CET44349741104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.677437067 CET49741443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.677799940 CET49754443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.677836895 CET44349754104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.678106070 CET49754443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.678106070 CET49754443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.678134918 CET44349754104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.681639910 CET49739443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:14:11.681674004 CET44349739142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.707178116 CET44349742104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.707479954 CET49742443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.707506895 CET44349742104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.708559036 CET44349742104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.708623886 CET49742443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.709017038 CET49742443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.709033966 CET49742443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.709079981 CET44349742104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.709079981 CET49742443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.709131002 CET49742443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.709363937 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.709418058 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.709491014 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.709705114 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.709722042 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.729650974 CET49739443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:14:11.733611107 CET44349743104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.733921051 CET49743443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.733949900 CET44349743104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.735397100 CET44349743104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.735466957 CET49743443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.735928059 CET49743443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.735940933 CET49743443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.735991955 CET49743443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.736006975 CET44349743104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.736068964 CET49743443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.736392021 CET49756443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.736433983 CET44349756104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.736524105 CET49756443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.736830950 CET49756443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.736851931 CET44349756104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.748172045 CET44349746104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.748430014 CET49746443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.748451948 CET44349746104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.749037981 CET44349748104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.749265909 CET49748443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.749275923 CET44349748104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.749494076 CET44349746104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.749573946 CET49746443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.749850988 CET49746443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.749850988 CET49746443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.749906063 CET49746443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.749912977 CET44349746104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.749969959 CET49746443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.750191927 CET49757443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.750237942 CET44349757104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.750305891 CET44349748104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.750324011 CET49757443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.750374079 CET49748443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.750782967 CET49748443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.750796080 CET49748443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.750844955 CET49748443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.750853062 CET44349748104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.750909090 CET49748443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.751298904 CET49758443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.751339912 CET44349758104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.751370907 CET49757443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.751391888 CET44349757104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.751425028 CET49758443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.751662016 CET49758443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.751676083 CET44349758104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.770265102 CET44349747104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.770529032 CET49747443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.770560980 CET44349747104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.774118900 CET44349747104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.774198055 CET49747443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.774552107 CET49747443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.774571896 CET49747443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.774621010 CET49747443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.774734020 CET44349747104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.774791002 CET49747443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.774919033 CET49759443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.774957895 CET44349759104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.775033951 CET49759443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.775295973 CET49759443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.775310993 CET44349759104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.845165968 CET44349750104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.845439911 CET49750443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.845463991 CET44349750104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.846529961 CET44349750104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.846607924 CET49750443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.846963882 CET49750443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.846977949 CET49750443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.847028971 CET49750443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.847032070 CET44349750104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.847088099 CET49750443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.847330093 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.847368956 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.847454071 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.847641945 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.847656965 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.849970102 CET44349749104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.850162983 CET49749443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.850191116 CET44349749104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.851258039 CET44349749104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.851339102 CET49749443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.851813078 CET49749443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.851840019 CET49749443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.851876974 CET44349749104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.851897955 CET49749443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.851934910 CET49749443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.852204084 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.852256060 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.852320910 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.852574110 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:11.852587938 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.908409119 CET4434974518.173.205.19192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.908705950 CET49745443192.168.2.1718.173.205.19
                                                                                                                              Jan 15, 2025 16:14:11.908737898 CET4434974518.173.205.19192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.909773111 CET4434974518.173.205.19192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.909881115 CET49745443192.168.2.1718.173.205.19
                                                                                                                              Jan 15, 2025 16:14:11.910772085 CET49745443192.168.2.1718.173.205.19
                                                                                                                              Jan 15, 2025 16:14:11.910836935 CET4434974518.173.205.19192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.910936117 CET49745443192.168.2.1718.173.205.19
                                                                                                                              Jan 15, 2025 16:14:11.910947084 CET4434974518.173.205.19192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.951647043 CET49745443192.168.2.1718.173.205.19
                                                                                                                              Jan 15, 2025 16:14:12.145606041 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.145828962 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.145840883 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.146842003 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.146905899 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.147181988 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.147242069 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.147337914 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.147345066 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.184880018 CET44349754104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.185112953 CET49754443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.185125113 CET44349754104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.186229944 CET44349754104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.186321974 CET49754443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.186664104 CET49754443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.186716080 CET44349754104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.186744928 CET49754443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.190642118 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.219830036 CET4434974518.173.205.19192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.219932079 CET4434974518.173.205.19192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.220130920 CET49745443192.168.2.1718.173.205.19
                                                                                                                              Jan 15, 2025 16:14:12.220432043 CET49745443192.168.2.1718.173.205.19
                                                                                                                              Jan 15, 2025 16:14:12.220452070 CET4434974518.173.205.19192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.220459938 CET49745443192.168.2.1718.173.205.19
                                                                                                                              Jan 15, 2025 16:14:12.220505953 CET49745443192.168.2.1718.173.205.19
                                                                                                                              Jan 15, 2025 16:14:12.227339029 CET44349754104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.230604887 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.231350899 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.231372118 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.232239962 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.232317924 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.232790947 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.232852936 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.232990980 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.238672018 CET49754443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.238682985 CET44349754104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.248267889 CET44349757104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.248549938 CET49757443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.248575926 CET44349757104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.249620914 CET44349757104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.249703884 CET49757443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.250065088 CET49757443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.250125885 CET44349757104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.250237942 CET49757443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.250251055 CET44349757104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.250876904 CET44349756104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.251123905 CET49756443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.251140118 CET44349756104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.252569914 CET44349756104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.252713919 CET49756443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.253084898 CET49756443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.253169060 CET44349756104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.253248930 CET49756443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.253254890 CET44349756104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.257071972 CET44349758104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.257280111 CET49758443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.257297039 CET44349758104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.258265972 CET44349758104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.258327961 CET49758443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.258661032 CET49758443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.258732080 CET44349758104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.258780956 CET49758443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.267822981 CET44349759104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.270473003 CET49759443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.270502090 CET44349759104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.273099899 CET44349759104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.273190022 CET49759443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.273547888 CET49759443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.273638964 CET44349759104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.273714066 CET49759443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.273725033 CET44349759104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.275336027 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.285681009 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.285701990 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.285705090 CET49754443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.301655054 CET49757443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.301678896 CET49756443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.302269936 CET49758443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.302287102 CET44349758104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.317660093 CET49759443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.333666086 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.349661112 CET49758443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.351140976 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.351437092 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.351448059 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.352479935 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.352551937 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.353018999 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.353105068 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.353209019 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.361175060 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.361438990 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.361452103 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.362726927 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.362785101 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.363090038 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.363157034 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.363210917 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.371974945 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.372020006 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.372052908 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.372085094 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.372108936 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.372114897 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.372128963 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.372153997 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.372165918 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.372585058 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.372931004 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.372961998 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.372982025 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.372993946 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.373030901 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.373073101 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.373081923 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.373119116 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.376734972 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.395339966 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.397695065 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.397710085 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.401956081 CET44349754104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.402021885 CET44349754104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.402051926 CET44349754104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.402091980 CET49754443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.402102947 CET44349754104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.402132034 CET44349754104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.402177095 CET49754443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.402607918 CET44349757104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.402643919 CET44349757104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.402674913 CET44349757104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.402715921 CET49757443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.402728081 CET44349757104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.402771950 CET49757443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.403167009 CET49754443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.403183937 CET44349754104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.403678894 CET49762443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.403702021 CET44349762104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.404232979 CET49762443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.404614925 CET49762443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.404624939 CET44349762104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.405941963 CET49757443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.405956984 CET44349757104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.407330990 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.407634974 CET49763443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.407672882 CET44349763104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.408600092 CET49763443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.408910036 CET49763443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.408917904 CET44349763104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.413649082 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.413656950 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.416590929 CET44349759104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.416656971 CET44349759104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.416702032 CET44349759104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.416744947 CET49759443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.416763067 CET44349759104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.416841030 CET49759443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.416846991 CET44349759104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.416858912 CET44349759104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.416896105 CET49759443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.417584896 CET49759443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.417591095 CET44349759104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.417983055 CET49764443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.418025017 CET44349764104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.418325901 CET49764443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.418694973 CET49764443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.418705940 CET44349764104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.421248913 CET49765443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.421278000 CET44349765104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.421343088 CET49765443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.421677113 CET49765443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.421688080 CET44349765104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.429634094 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.433274031 CET44349758104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.433316946 CET44349758104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.433396101 CET44349758104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.433449984 CET49758443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.435300112 CET49758443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.435437918 CET49758443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.435456038 CET44349758104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.443571091 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.443620920 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.443655014 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.443686008 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.443696022 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.443708897 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.443734884 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.443788052 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.443815947 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.443856001 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.443867922 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.443900108 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.444437981 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.445652962 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.448297024 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.448331118 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.448383093 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.448401928 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.448437929 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.448668003 CET49755443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.448679924 CET44349755104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.449027061 CET49766443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.449055910 CET44349766104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.451316118 CET49767443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.451339960 CET44349767104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.451373100 CET49766443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.451395988 CET49767443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.451657057 CET49767443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.451669931 CET44349767104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.451857090 CET49766443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.451878071 CET44349766104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.461646080 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.464194059 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.464302063 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.464335918 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.464385986 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.464413881 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.464457989 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.464624882 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.464728117 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.464757919 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.464801073 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.464809895 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.464843988 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.465327024 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.465607882 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.465666056 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.465711117 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.465719938 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.465763092 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.465770006 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.466196060 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.466227055 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.466249943 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.466262102 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.466315985 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.466348886 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.466365099 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.466377020 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.466389894 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.467149973 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.467199087 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.467248917 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.467258930 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.467299938 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.507877111 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.545546055 CET44349756104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.545629025 CET44349756104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.545691967 CET44349756104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.545759916 CET49756443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.546967030 CET49756443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.546971083 CET49769443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.546986103 CET44349756104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.547010899 CET44349769104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.547094107 CET49769443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.547624111 CET49769443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.547638893 CET44349769104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.550314903 CET49770443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.550355911 CET44349770104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.550697088 CET49770443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.553679943 CET49770443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.553704023 CET44349770104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.556634903 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.556644917 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.557317019 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.557365894 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.557394981 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.557414055 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.557430983 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.557574987 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.557583094 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.557615042 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.557622910 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.557651997 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.557661057 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.557662964 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.557746887 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.557900906 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.558240891 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.558248043 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.558284998 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.558331966 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.558339119 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.558376074 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.558464050 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.558497906 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.558501005 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.558510065 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.558516026 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.558543921 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.558552027 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.558578014 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.559150934 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.559194088 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.559201956 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.559235096 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.559339046 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.559389114 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.559395075 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.559433937 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.559437990 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.559555054 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.560075045 CET49753443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.560086012 CET44349753104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.560487986 CET49771443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.560501099 CET44349771104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.562094927 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.562122107 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.562160015 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.562170982 CET49771443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.562196970 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.562206030 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.562226057 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.566858053 CET49771443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.566876888 CET44349771104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.567608118 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.567668915 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.567693949 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.567727089 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.567743063 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.567754984 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.567776918 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.568206072 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.568252087 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.568267107 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.568569899 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.568598032 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.568641901 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.568650007 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.568685055 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.572266102 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.579670906 CET49772443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.579710960 CET44349772104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.579808950 CET49772443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.580188990 CET49772443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.580208063 CET44349772104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.604706049 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.620986938 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.621021032 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.644732952 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.644807100 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.644855022 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.644881010 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.645163059 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.645189047 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.645212889 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.645231009 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.645236015 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.645246029 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.645256042 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.645282984 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.645947933 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.645994902 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.646018982 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.646058083 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.646059990 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.646074057 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.646094084 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.646856070 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.646883011 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.646908045 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.646931887 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.646933079 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.646943092 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.646958113 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.646981955 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.646990061 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.647034883 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.647254944 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.647264957 CET44349760104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.647279024 CET49760443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.658133984 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.658200026 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.658205032 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.658227921 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.658392906 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.658457994 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.658535957 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.658561945 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.658615112 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.658622980 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.658658981 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.659045935 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.659128904 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.659156084 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.659173965 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.659181118 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.659239054 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.659250021 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.659259081 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.659295082 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.659301996 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.660006046 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.660048008 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.660058022 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.660101891 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.660130024 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.660170078 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.660177946 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.660517931 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.660523891 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.660932064 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.660984039 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.660995007 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.701920033 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.702142954 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.702163935 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.748650074 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.748680115 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.748743057 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.748770952 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.748891115 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.748939037 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.748958111 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.748977900 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.749083042 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.749126911 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.749126911 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.749138117 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.749171019 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.749619007 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.749628067 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.749666929 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.749706984 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.749790907 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.749808073 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.749814987 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.749855995 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.749855995 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.750503063 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.750550032 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.750672102 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.750713110 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.751418114 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.751471043 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.751482964 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.751573086 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.751609087 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.751609087 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.751620054 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.751703024 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.753618002 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.753725052 CET49761443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.753741980 CET44349761104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.757958889 CET49773443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.758003950 CET44349773104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.758086920 CET49773443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.758409023 CET49774443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.758451939 CET44349774104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.758529902 CET49774443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.758757114 CET49773443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.758768082 CET44349773104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.758966923 CET49774443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.758989096 CET44349774104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.908438921 CET44349765104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.910089016 CET44349762104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.913184881 CET49762443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.913217068 CET44349762104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.913332939 CET49765443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.913356066 CET44349765104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.914237022 CET44349762104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.914294004 CET49762443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.914397001 CET44349765104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.914447069 CET49765443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.915615082 CET49765443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.915628910 CET49765443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.915683031 CET49765443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.915708065 CET44349765104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.915781975 CET49765443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.915980101 CET49775443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.916028976 CET44349775104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.916089058 CET49775443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.916167021 CET44349763104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.916795015 CET44349764104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.918082952 CET49762443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.918100119 CET49762443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.918138027 CET49762443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.918138981 CET44349762104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.918183088 CET49762443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.920310020 CET49776443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.920367956 CET44349776104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.920433044 CET49776443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.920553923 CET49764443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.920574903 CET44349764104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.920730114 CET49763443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.920751095 CET44349763104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.921857119 CET44349763104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.921988010 CET49763443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.922139883 CET44349764104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.922199965 CET49764443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.922836065 CET49775443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.922858000 CET44349775104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.922983885 CET49776443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.922996998 CET44349776104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.923259020 CET49764443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.923269987 CET49764443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.923309088 CET49764443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.923377991 CET44349764104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.923667908 CET44349764104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.923716068 CET49764443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.926402092 CET49777443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.926428080 CET44349777104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.926553965 CET49777443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.926621914 CET49763443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.926647902 CET49763443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.926692963 CET49763443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.926707029 CET44349763104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.926753044 CET49763443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.927063942 CET49778443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.927073956 CET44349778104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.927122116 CET49778443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.927402973 CET49777443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.927416086 CET44349777104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.927685976 CET44349767104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.930331945 CET49778443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.930340052 CET44349778104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.930474997 CET49767443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.930483103 CET44349767104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.931504965 CET44349767104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.931571960 CET49767443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.941932917 CET49767443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.941947937 CET49767443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.941987991 CET44349767104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.941994905 CET49767443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.942071915 CET49767443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.944822073 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.944845915 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.944911003 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.947139025 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.947154999 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.949610949 CET44349766104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.951523066 CET49766443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.951536894 CET44349766104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.953067064 CET44349766104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.953161955 CET49766443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.954168081 CET49766443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.954190016 CET49766443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.954232931 CET49766443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.954257011 CET44349766104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.954305887 CET49766443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.956469059 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.956487894 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:12.956552982 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.958540916 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:12.958549023 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.047523975 CET44349769104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.048121929 CET49769443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.048144102 CET44349769104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.049213886 CET44349769104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.049287081 CET49769443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.049319029 CET44349770104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.049694061 CET49769443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.049710989 CET49769443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.049746037 CET44349769104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.049762011 CET49769443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.049798965 CET49769443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.050278902 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.050317049 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.050352097 CET49770443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.050368071 CET44349770104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.050692081 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.050692081 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.050719976 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.051398039 CET44349770104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.051495075 CET49770443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.051812887 CET49770443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.051812887 CET49770443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.051862955 CET44349770104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.051919937 CET49770443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.051919937 CET49770443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.052098989 CET49782443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.052128077 CET44349782104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.052187920 CET49782443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.052378893 CET49782443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.052390099 CET44349782104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.066375017 CET44349772104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.066601038 CET49772443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.066613913 CET44349772104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.067651987 CET44349772104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.067919970 CET49772443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.068121910 CET49772443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.068176031 CET44349772104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.068186998 CET49772443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.068186998 CET49772443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.068247080 CET49772443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.068526983 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.068542004 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.068715096 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.068873882 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.068886995 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.076361895 CET44349771104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.076555967 CET49771443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.076561928 CET44349771104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.078003883 CET44349771104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.078061104 CET49771443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.078440905 CET49771443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.078459024 CET49771443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.078500986 CET49771443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.078521967 CET44349771104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.078567982 CET49771443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.078824043 CET49784443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.078859091 CET44349784104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.078967094 CET49784443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.079225063 CET49784443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.079235077 CET44349784104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.238358974 CET44349774104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.238636971 CET49774443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.238658905 CET44349774104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.239691973 CET44349774104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.239905119 CET49774443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.240080118 CET49774443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.240134954 CET49774443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.240134954 CET49774443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.240149021 CET44349774104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.240297079 CET44349774104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.240364075 CET49774443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.240390062 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.240422964 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.240485907 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.240499973 CET49774443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.240678072 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.240693092 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.269762039 CET44349773104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.270018101 CET49773443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.270032883 CET44349773104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.271831036 CET44349773104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.271893978 CET49773443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.272495031 CET49773443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.272495031 CET49773443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.272546053 CET49773443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.272551060 CET44349773104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.272614956 CET49773443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.273061991 CET49788443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.273093939 CET44349788104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.273163080 CET49788443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.273436069 CET49788443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.273447037 CET44349788104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.402287960 CET44349775104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.402548075 CET49775443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.402575970 CET44349775104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.403949022 CET44349775104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.404017925 CET49775443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.404362917 CET49775443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.404468060 CET44349775104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.404512882 CET49775443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.426966906 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.427283049 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.427306890 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.428654909 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.428734064 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.429012060 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.429120064 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.429181099 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.429188013 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.443279982 CET44349778104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.443526983 CET49778443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.443547964 CET44349778104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.446783066 CET44349778104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.446841002 CET49778443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.447179079 CET49778443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.447242022 CET44349778104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.447329044 CET49778443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.447334051 CET44349778104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.449035883 CET44349777104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.449464083 CET49777443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.449479103 CET44349777104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.450494051 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.450700045 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.450709105 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.451329947 CET44349775104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.452300072 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.452408075 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.452827930 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.452959061 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.452994108 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.453062057 CET44349777104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.453200102 CET49777443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.453423977 CET44349776104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.453460932 CET49777443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.453624964 CET49776443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.453633070 CET44349776104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.453641891 CET44349777104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.453845978 CET49777443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.453854084 CET44349777104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.454699039 CET44349776104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.455096960 CET49776443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.455338001 CET49776443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.455400944 CET44349776104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.455590010 CET49776443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.455596924 CET44349776104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.455671072 CET49775443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.455689907 CET44349775104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.471645117 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.499332905 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.502633095 CET49778443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.502644062 CET49776443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.502643108 CET49775443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.502645969 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.502645969 CET49777443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.502655029 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.542057037 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.542356014 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.542375088 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.543421984 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.543574095 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.543857098 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.543915987 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.543941975 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.549664974 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.552009106 CET44349782104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.552232981 CET49782443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.552253008 CET44349782104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.553328037 CET44349782104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.553392887 CET49782443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.553730965 CET49782443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.553792000 CET44349782104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.553919077 CET49782443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.553925991 CET44349782104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.558455944 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.558655024 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.558669090 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.559740067 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.559819937 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.560162067 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.560229063 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.560342073 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.560353041 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.571577072 CET44349775104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.571645975 CET44349775104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.571681976 CET44349775104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.571691036 CET49775443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.571717024 CET44349775104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.571764946 CET49775443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.571772099 CET44349775104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.571789980 CET44349775104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.571825981 CET49775443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.573085070 CET49775443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.573098898 CET44349775104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.579662085 CET44349784104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.580209017 CET49784443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.580234051 CET44349784104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.581562996 CET44349784104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.581671953 CET49784443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.582055092 CET49784443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.582186937 CET44349784104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.582739115 CET49784443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.582762003 CET44349784104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.591336012 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.599395990 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.599478006 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.599529982 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.599533081 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.599553108 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.599594116 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.599625111 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.599625111 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.599637985 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.599931002 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.599975109 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.599982023 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.600167036 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.600207090 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.600214958 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.600258112 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.600301027 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.600308895 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.600403070 CET49782443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.600598097 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.604140043 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.604213953 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.604222059 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.625967979 CET44349776104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.626019001 CET44349776104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.626068115 CET49776443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.626101971 CET44349776104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.626116991 CET44349776104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.626230001 CET49776443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.627067089 CET49776443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.627091885 CET44349776104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.628875971 CET49789443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.628925085 CET44349789104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.628988028 CET49789443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.629286051 CET49789443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.629301071 CET44349789104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.630206108 CET49784443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.630351067 CET49790443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.630398989 CET44349790104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.630460978 CET49790443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.630819082 CET49790443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.630836010 CET44349790104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.632137060 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.632195950 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.632224083 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.632250071 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.632277966 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.632301092 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.632301092 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.632322073 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.632754087 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.632924080 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.633378029 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.633404970 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.633431911 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.633476019 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.633476019 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.633481979 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.633985996 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.634104013 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.634882927 CET49779443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.634893894 CET44349779104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.645680904 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.645693064 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.648792982 CET44349777104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.648850918 CET44349777104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.648880959 CET44349777104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.648984909 CET44349777104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.649029970 CET49777443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.649029970 CET49777443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.650588036 CET49777443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.650603056 CET44349777104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.652302027 CET49791443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.652355909 CET44349791104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.652543068 CET49791443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.652846098 CET49791443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.652854919 CET44349791104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.657430887 CET44349778104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.657501936 CET44349778104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.657532930 CET44349778104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.657543898 CET49778443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.657572031 CET44349778104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.657624006 CET49778443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.657632113 CET44349778104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.657653093 CET44349778104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.657685995 CET49778443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.658539057 CET49778443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.658554077 CET44349778104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.690470934 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.691540956 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.691590071 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.691592932 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.691622972 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.691675901 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.691685915 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.691756964 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.691797018 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.691806078 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.692059994 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.692099094 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.692111969 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.692118883 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.692162991 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.692169905 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.692946911 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.692981958 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.693000078 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.693006992 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.693043947 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.693052053 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.693154097 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.693187952 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.693190098 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.693202019 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.693240881 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.693947077 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.694046974 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.694075108 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.694082975 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.694103956 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.694137096 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.694144011 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.739439011 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.739747047 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.739773035 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.740829945 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.740899086 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.741216898 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.741280079 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.741370916 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.741378069 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.741626024 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.741652012 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.743849993 CET44349782104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.743897915 CET44349782104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.743942022 CET49782443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.743953943 CET44349782104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.743995905 CET49782443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.745254993 CET49782443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.745280981 CET44349782104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.768069983 CET44349788104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.769083977 CET49788443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.769109964 CET44349788104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.770185947 CET44349788104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.770260096 CET49788443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.770540953 CET49788443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.770606041 CET44349788104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.770680904 CET49788443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.770690918 CET44349788104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.772861004 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.772916079 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.772949934 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.772981882 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.772980928 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.772991896 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.773025036 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.773046017 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.773103952 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.773129940 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.773165941 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.773165941 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.773178101 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.777595043 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.777638912 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.777662039 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.777679920 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.777861118 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.778954029 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.778999090 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.779007912 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.779035091 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.779083967 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.779093981 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.780224085 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.780281067 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.780289888 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.780332088 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.780392885 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.780400038 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.780447960 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.780476093 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.780520916 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.780687094 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.780751944 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.780812979 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.780867100 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.781099081 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.781147957 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.781357050 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.781402111 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.781439066 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.781492949 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.781498909 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.781553984 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.781620026 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.781771898 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.781814098 CET49780443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.781816006 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.781826973 CET44349780104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.781842947 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.781863928 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.781879902 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.781912088 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.781944990 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.781976938 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.781990051 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.781990051 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.781999111 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.782135010 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.782140017 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.782151937 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.782186031 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.782222986 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.782229900 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.786439896 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.786514044 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.786545038 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.787300110 CET49792443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.787345886 CET44349792104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.787401915 CET49792443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.788125992 CET49792443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.788134098 CET44349792104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.805762053 CET44349784104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.805809021 CET44349784104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.805852890 CET49784443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.805860996 CET44349784104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.805932999 CET44349784104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.805972099 CET49784443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.807084084 CET49784443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.807096004 CET44349784104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.810215950 CET49793443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.810254097 CET44349793104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.810329914 CET49793443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.810637951 CET49793443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.810652018 CET44349793104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.822257996 CET49788443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.836745024 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.859901905 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.860102892 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.860186100 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.860202074 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.860328913 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.860424042 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.860428095 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.860452890 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.860569000 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.860574961 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.860678911 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.860723019 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.860735893 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.860837936 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.860927105 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.860949039 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.860955954 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.861007929 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.861017942 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.861304045 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.861393929 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.861407042 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.861413956 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.861484051 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.861488104 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.861625910 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.861890078 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.861895084 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.862097025 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.863584042 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.863590002 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.868472099 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.868529081 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.868556023 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.868582964 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.868587971 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.868597031 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.868716955 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.868757010 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.868853092 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.868872881 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.868915081 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.868915081 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.868923903 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.869396925 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.869420052 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.869482994 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.869508982 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.869519949 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.869535923 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.869551897 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.869656086 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.870163918 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.870229959 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.870265961 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.870279074 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.870294094 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.870341063 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.870353937 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.871016026 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.871046066 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.871069908 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.871093035 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.871109962 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.871109962 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.871119976 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.871334076 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.904907942 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.904975891 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.904994965 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.914520979 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.914565086 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.914597988 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.914629936 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.914654970 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.914664984 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.914676905 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.914702892 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.914715052 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.915045023 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.915466070 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.915513039 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.915528059 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.919619083 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.919730902 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.919735909 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.919769049 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.919811964 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.919817924 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.925565004 CET44349788104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.925683975 CET44349788104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.925734997 CET49788443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.927648067 CET49788443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.927664042 CET44349788104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.946506023 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.946540117 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.946573019 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.946594000 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.946610928 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.946695089 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.946711063 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.946777105 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.946784973 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.946842909 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.946851969 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.946913004 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.950114012 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.950122118 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.950164080 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.950198889 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.950212002 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.950222969 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.950262070 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.950268984 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.950270891 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.950270891 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.950280905 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.950304985 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.950309992 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.950351000 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.950364113 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.950371027 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.950381994 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.950397968 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.950426102 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.950432062 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.950486898 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.950666904 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.951333046 CET49781443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.951354027 CET44349781104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.955570936 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.955781937 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.955854893 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.955890894 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.955919981 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.955943108 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.955943108 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.955950975 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.955964088 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.955967903 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.956006050 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.956006050 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.956537008 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.956573009 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.956619978 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.956646919 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.956646919 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.956660986 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.956691980 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.956748009 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.956780910 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.962511063 CET49783443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.962539911 CET44349783104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.962884903 CET49794443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.962924957 CET44349794104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.963949919 CET49794443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.964365959 CET49794443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:13.964381933 CET44349794104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:13.964651108 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.002620935 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.003118992 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.003161907 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.003171921 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.003226995 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.003249884 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.003268003 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.003273964 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.003364086 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.003408909 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.003415108 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.003577948 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.004004955 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.004082918 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.004115105 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.004128933 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.004134893 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.004209042 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.004213095 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.005031109 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.005055904 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.005078077 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.005083084 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.005127907 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.005127907 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.005137920 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.005173922 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.005177975 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.006048918 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.006108999 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.006118059 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.006191015 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.006217957 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.006241083 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.006247044 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.006359100 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.091526031 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.091597080 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.091624975 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.091686010 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.091698885 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.091749907 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.091770887 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.091821909 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.091964006 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.092010021 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.092329979 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.092372894 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.092453957 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.092510939 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.093051910 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.093135118 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.093138933 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.093151093 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.093206882 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.093344927 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.093385935 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.093390942 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.093451977 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.094002962 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.094058990 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.094115973 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.094176054 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.094178915 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.094218016 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.094255924 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.094424009 CET49787443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.094438076 CET44349787104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.094913006 CET49798443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.094938993 CET44349798104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.095025063 CET49798443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.095895052 CET49798443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.095915079 CET44349798104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.119863033 CET44349789104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.120898962 CET44349790104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.121326923 CET49789443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.121355057 CET44349789104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.121437073 CET49790443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.121450901 CET44349790104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.122441053 CET44349789104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.122693062 CET44349790104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.122823954 CET49790443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.122826099 CET49789443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.123320103 CET49790443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.123331070 CET49790443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.123385906 CET49790443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.123394966 CET44349790104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.123450041 CET49790443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.123945951 CET49800443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.123991966 CET44349800104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.124176025 CET49800443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.124300003 CET49789443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.124315023 CET49789443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.124347925 CET49789443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.124382019 CET44349789104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.124527931 CET49789443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.124660969 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.124696016 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.124713898 CET49800443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.124736071 CET44349800104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.124758005 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.124903917 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.124922037 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.156794071 CET44349791104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.157037020 CET49791443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.157047987 CET44349791104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.159811020 CET44349791104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.159887075 CET49791443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.160168886 CET49791443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.160181999 CET49791443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.160221100 CET49791443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.160331011 CET44349791104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.160389900 CET49791443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.160470009 CET49802443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.160516024 CET44349802104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.160636902 CET49802443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.160835981 CET49802443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.160855055 CET44349802104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.261751890 CET44349792104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.262202024 CET49792443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.262238026 CET44349792104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.263258934 CET44349792104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.263330936 CET49792443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.263717890 CET49792443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.263731003 CET49792443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.263777971 CET44349792104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.263782024 CET49792443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.263921022 CET49792443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.264261961 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.264300108 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.265156031 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.269407034 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.269423962 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.287724972 CET44349793104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.287946939 CET49793443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.287977934 CET44349793104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.289017916 CET44349793104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.289084911 CET49793443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.289422035 CET49793443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.289437056 CET49793443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.289489031 CET44349793104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.289489985 CET49793443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.289536953 CET49793443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.289863110 CET49804443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.289910078 CET44349804104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.290663958 CET49804443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.290858984 CET49804443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.290874004 CET44349804104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.475826025 CET44349794104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.476082087 CET49794443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.476116896 CET44349794104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.477135897 CET44349794104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.477202892 CET49794443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.477544069 CET49794443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.477617979 CET44349794104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.477623940 CET49794443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.477679968 CET49794443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.477694988 CET44349794104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.477705002 CET49794443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.477816105 CET49794443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.478039026 CET49805443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.478085041 CET44349805104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.478198051 CET49805443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.479331017 CET49805443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.479345083 CET44349805104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.579993963 CET44349798104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.580262899 CET49798443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.580293894 CET44349798104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.584028006 CET44349798104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.584105015 CET49798443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.584435940 CET49798443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.584449053 CET49798443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.584497929 CET49798443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.584624052 CET44349798104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.584748983 CET49798443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.585424900 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.585470915 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.585738897 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.585968018 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.585983992 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.622426987 CET44349802104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.622744083 CET49802443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.622769117 CET44349802104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.623871088 CET44349802104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.623946905 CET49802443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.624344110 CET49802443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.624408007 CET44349802104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.624536037 CET49802443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.624543905 CET44349802104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.638187885 CET44349800104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.638436079 CET49800443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.638444901 CET44349800104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.642162085 CET44349800104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.642251968 CET49800443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.642580032 CET49800443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.642724037 CET49800443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.642785072 CET44349800104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.648520947 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.649072886 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.649101019 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.649527073 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.649863958 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.649930000 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.650007963 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.679668903 CET49802443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.691345930 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.694658041 CET49800443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.694670916 CET44349800104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.738845110 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.739203930 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.739223957 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.740737915 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.740827084 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.741307974 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.741498947 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.741589069 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.742666960 CET49800443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.775832891 CET44349804104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.776374102 CET49804443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.776405096 CET44349804104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.777520895 CET44349804104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.777601004 CET49804443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.777972937 CET49804443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.778045893 CET44349804104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.778162003 CET49804443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.778170109 CET44349804104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.780702114 CET44349802104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.780741930 CET44349802104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.780796051 CET49802443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.780823946 CET44349802104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.780838966 CET44349802104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.780886889 CET49802443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.782108068 CET49802443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.782123089 CET44349802104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.789633989 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.789648056 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.821660995 CET49804443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.823635101 CET44349800104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.823693991 CET44349800104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.823729038 CET44349800104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.823762894 CET49800443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.823788881 CET44349800104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.823828936 CET49800443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.823837996 CET44349800104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.823853016 CET44349800104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.823896885 CET49800443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.824646950 CET49800443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.824670076 CET44349800104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.837651968 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.872966051 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.873030901 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.873063087 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.873096943 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.873126984 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.873127937 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.873169899 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.873187065 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.873214006 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.873226881 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.873260975 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.873313904 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.873322010 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.873375893 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.877796888 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.877865076 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.879374981 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.879513025 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.879584074 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.879592896 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.879672050 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.879733086 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.879740953 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.879812002 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.879865885 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.879874945 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.879950047 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.880167961 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.880173922 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.883899927 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.883959055 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.883965015 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.884041071 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.884139061 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.884144068 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.931675911 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.964987993 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.965059042 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.965560913 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.965590000 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.965634108 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.965651035 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.965672970 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.965728998 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.965840101 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.965846062 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.966276884 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.966303110 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.966332912 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.966340065 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.966434002 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.966439009 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967130899 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967214108 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967253923 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967273951 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.967278004 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967279911 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967288017 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967338085 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.967338085 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.967351913 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967406034 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967434883 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967458963 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.967468023 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.967473030 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967605114 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967650890 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.967655897 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967746019 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967834949 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967883110 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967884064 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.967892885 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967932940 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.967936993 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967956066 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.967987061 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968009949 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968038082 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.968044996 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968056917 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.968075037 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968087912 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.968091011 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968116999 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.968123913 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968127966 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968172073 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.968233109 CET49801443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.968234062 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968250036 CET44349801104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968302011 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968307972 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.968327999 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968381882 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.968411922 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968575954 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968628883 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.968633890 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968719959 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968792915 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.968797922 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968871117 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.968924999 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.968930006 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.970251083 CET44349805104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.971019983 CET49805443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.971043110 CET44349805104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.972101927 CET44349805104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.972321987 CET49805443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.972472906 CET49805443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.972543955 CET44349805104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.973182917 CET49805443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.973198891 CET44349805104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.975095987 CET49807443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.975146055 CET44349807104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.975231886 CET49807443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.975924969 CET49807443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.975946903 CET44349807104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.977432013 CET44349804104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.977484941 CET44349804104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.977607012 CET44349804104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:14.977650881 CET49804443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.977690935 CET49804443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.979799986 CET49804443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:14.979819059 CET44349804104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.010879040 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.010890007 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.024552107 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.024574995 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.024651051 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.024890900 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.024905920 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.026804924 CET49805443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.036154032 CET49809443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.036180019 CET44349809104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.036518097 CET49809443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.037317991 CET49809443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.037334919 CET44349809104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.037993908 CET49810443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.038008928 CET44349810104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.038105011 CET49810443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.038414001 CET49810443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.038425922 CET44349810104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.053164959 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.053237915 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.053245068 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.053333044 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.053421974 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.053442001 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.053483009 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.053488970 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.053541899 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.053795099 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.053837061 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.053870916 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.053929090 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.053981066 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.053986073 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.054008961 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.054063082 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.054068089 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.054110050 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.054594040 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.054666996 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.054704905 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.054754019 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.055385113 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.055458069 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.055480957 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.055536985 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.055569887 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.055747032 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.055783033 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.055789948 CET44349803104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.055799961 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.055843115 CET49803443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.093657017 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.094959021 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.094976902 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.096136093 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.096213102 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.096833944 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.096903086 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.097090006 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.097099066 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.144649029 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.214514971 CET44349805104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.214759111 CET44349805104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.214844942 CET49805443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.215816975 CET49805443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.215835094 CET44349805104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.283623934 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.283679962 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.283714056 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.283746004 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.283744097 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.283772945 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.283787966 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.284157038 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.284198046 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.284218073 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.284224987 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.284281969 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.284477949 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.288252115 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.288302898 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.288337946 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.288362026 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.288371086 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.288391113 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.329657078 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.374146938 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.374372005 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.374464035 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.374560118 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.374572992 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.374608040 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.374702930 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.374712944 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.374771118 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.374779940 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.375065088 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.375158072 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.375247955 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.375250101 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.375283003 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.375366926 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.375389099 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.375451088 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.375483990 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.375658035 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.375864029 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.375875950 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.376015902 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.376108885 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.376208067 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.376259089 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.376267910 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.376291990 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.376373053 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.376636028 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.376645088 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.421657085 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.421673059 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.421976089 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.422013044 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.422018051 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.422028065 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.422247887 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.458322048 CET44349807104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.462402105 CET49807443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.462424040 CET44349807104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.463496923 CET44349807104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.463982105 CET49807443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.463983059 CET49807443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.463983059 CET49807443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.463983059 CET49807443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.464066029 CET44349807104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.464263916 CET49807443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.464375019 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.464407921 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.464498997 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.464538097 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.464580059 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.464618921 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.464627981 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.464654922 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.464720964 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.465106010 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.465167046 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.465198040 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.465248108 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.465580940 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.465630054 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.465717077 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.465770960 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.465799093 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.465848923 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.466532946 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.466588020 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.466696024 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.466749907 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.466778994 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.466829062 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.466876030 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.466973066 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.466991901 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.467052937 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.467200041 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.467211008 CET44349806104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.467219114 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.467252016 CET49806443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.510507107 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.512437105 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.512450933 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.513499022 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.513556004 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.529158115 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.529241085 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.529329062 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.529344082 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.538567066 CET44349809104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.542828083 CET44349810104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.542995930 CET49809443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.543023109 CET44349809104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.543215036 CET49810443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.543224096 CET44349810104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.544250011 CET44349810104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.544321060 CET49810443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.544538021 CET44349809104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.544605970 CET49809443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.545063019 CET49810443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.545083046 CET49810443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.545144081 CET44349810104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.545160055 CET49810443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.545197964 CET49810443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.545531034 CET49813443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.545571089 CET44349813104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.545650959 CET49813443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.545842886 CET49809443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.545855045 CET49809443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.545888901 CET49809443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.545927048 CET44349809104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.546042919 CET49809443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.546222925 CET49814443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.546276093 CET44349814104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.546315908 CET49813443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.546334028 CET49814443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.546348095 CET44349813104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.546479940 CET49814443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.546499014 CET44349814104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.580838919 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.632858992 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.632961035 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.633006096 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.633055925 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.633096933 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.633130074 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.633147955 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.633193970 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.633416891 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.633498907 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.633544922 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.633573055 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.633580923 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.633630037 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.633636951 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.648682117 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.648798943 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.648874044 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.691667080 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.720381975 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.720489025 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.720561028 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.720611095 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.720671892 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.720731974 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.720753908 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.721005917 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.721052885 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.721095085 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.721127033 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.721148968 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.721198082 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.721752882 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.721792936 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.721842051 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.721856117 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.721863031 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.721898079 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.721918106 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.722054958 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.722107887 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.722107887 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.722347021 CET49808443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.722362995 CET44349808185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.736068964 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.736119032 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.736191034 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.736401081 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:15.736417055 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.886184931 CET49816443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.886225939 CET44349816104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.886320114 CET49816443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.886789083 CET49816443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.886806011 CET44349816104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.888739109 CET49817443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.888794899 CET44349817104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.888858080 CET49817443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.889441967 CET49818443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.889456987 CET44349818104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.889509916 CET49818443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.889935017 CET49819443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.889945030 CET44349819104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.890224934 CET49819443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.890286922 CET49817443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.890296936 CET44349817104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.890652895 CET49818443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.890667915 CET44349818104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.891076088 CET49819443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.891089916 CET44349819104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.992475033 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.992769957 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.992793083 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.993169069 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.993830919 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:15.993911028 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.994029999 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.035342932 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.054620028 CET44349814104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.054845095 CET49814443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.054858923 CET44349814104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.055969000 CET44349814104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.056029081 CET49814443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.056344986 CET49814443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.056391954 CET44349813104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.056410074 CET44349814104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.056483984 CET49814443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.056492090 CET44349814104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.056531906 CET49814443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.056569099 CET44349814104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.056804895 CET49813443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.056828022 CET44349813104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.058281898 CET44349813104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.058373928 CET49813443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.058794022 CET49813443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.058871031 CET44349813104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.058944941 CET49813443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.058950901 CET44349813104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.102657080 CET49813443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.102658987 CET49814443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.197792053 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.198071957 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.198096037 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.199213028 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.199286938 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.199698925 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.199784994 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.199856043 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.204761982 CET44349814104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.204879045 CET44349814104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.205018044 CET49814443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.205256939 CET49814443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.205279112 CET44349814104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.205291033 CET49814443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.205334902 CET49814443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.206111908 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.206166029 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.206197023 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.206224918 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.206265926 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.206268072 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.206285000 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.206295967 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.206336975 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.206337929 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.206347942 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.206389904 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.206736088 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.207344055 CET49820443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.207396030 CET44349820104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.207531929 CET49820443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.207848072 CET49820443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.207863092 CET44349820104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.210836887 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.210880041 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.210895061 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.210903883 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.210942984 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.210951090 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.243338108 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.244642019 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.244678974 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.260721922 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.280899048 CET44349813104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.280949116 CET44349813104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.281021118 CET49813443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.281034946 CET44349813104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.281111002 CET49813443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.282273054 CET49813443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.282300949 CET44349813104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.285779953 CET49821443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.285818100 CET44349821104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.285953999 CET49821443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.286312103 CET49821443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.286326885 CET44349821104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.288822889 CET49822443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.288882971 CET44349822104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.288948059 CET49822443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.289230108 CET49822443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.289243937 CET44349822104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.292654037 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.298676968 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.298736095 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.298780918 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.298799038 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.298826933 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.298837900 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.298847914 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.298862934 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.298888922 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.299500942 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.299530029 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.299559116 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.299571991 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.299582005 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.299612999 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.300178051 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.300210953 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.300235987 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.300239086 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.300251007 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.300290108 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.300297022 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.300322056 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.300345898 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.301027060 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.301059961 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.301084995 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.301095009 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.301173925 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.301203012 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.301229000 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.302966118 CET49812443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.302983046 CET44349812104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.305872917 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.306140900 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.306180000 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.306194067 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.306210995 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.306225061 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.306268930 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.306380987 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.306423903 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.306683064 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.306762934 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.306796074 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.306804895 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.306822062 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.306936979 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.306947947 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.321822882 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.321875095 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.321888924 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.369656086 CET44349819104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.369977951 CET49819443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.370018959 CET44349819104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.371064901 CET44349819104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.371133089 CET49819443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.371452093 CET49819443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.371501923 CET49819443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.371524096 CET44349819104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.371553898 CET49819443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.371587038 CET49819443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.371653080 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.372349024 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.372396946 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.373009920 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.373296022 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.373308897 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.377762079 CET44349818104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.378071070 CET49818443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.378109932 CET44349818104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.379491091 CET44349818104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.379580021 CET49818443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.380048037 CET49818443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.380126953 CET44349818104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.380127907 CET49818443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.380225897 CET49818443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.380240917 CET44349818104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.380265951 CET49818443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.380294085 CET49818443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.380552053 CET44349816104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.380700111 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.380747080 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.380847931 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.380882025 CET49816443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.380893946 CET44349816104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.381155014 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.381171942 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.382741928 CET44349816104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.382824898 CET49816443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.383100986 CET49816443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.383150101 CET49816443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.383182049 CET49816443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.383217096 CET44349816104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.383276939 CET49816443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.383435965 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.383482933 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.383549929 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.383743048 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.383759022 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.394602060 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.394670010 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.394710064 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.394726992 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.394753933 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.394798994 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.394820929 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.394833088 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.394885063 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.394893885 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.395375013 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.395407915 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.395452023 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.395462990 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.395509005 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.395515919 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.395555973 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.395591974 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.395596981 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.395608902 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.395814896 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.396249056 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.396342039 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.396390915 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.396584034 CET49815443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:16.396600962 CET44349815185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.410280943 CET44349817104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.410512924 CET49817443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.410532951 CET44349817104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.411572933 CET44349817104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.411665916 CET49817443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.411964893 CET49817443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.411976099 CET49817443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.412023067 CET49817443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.412034035 CET44349817104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.412098885 CET49817443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.412338972 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.412369013 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.412435055 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.412667990 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.412688017 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.721446037 CET44349820104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.721784115 CET49820443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.721818924 CET44349820104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.722824097 CET44349820104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.722903013 CET49820443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.723212004 CET49820443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.723226070 CET49820443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.723275900 CET49820443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.723294973 CET44349820104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.723386049 CET49820443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.723568916 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.723624945 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.723692894 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.723908901 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.723918915 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.775970936 CET44349821104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.776247025 CET49821443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.776269913 CET44349821104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.777667046 CET44349821104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.777734041 CET49821443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.778081894 CET49821443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.778094053 CET49821443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.778136969 CET49821443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.778147936 CET44349821104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.778204918 CET49821443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.778413057 CET49828443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.778459072 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.778543949 CET49828443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.778734922 CET49828443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.778752089 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.787756920 CET44349822104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.788005114 CET49822443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.788033962 CET44349822104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.789053917 CET44349822104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.789119005 CET49822443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.789417028 CET49822443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.789429903 CET49822443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.789477110 CET44349822104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.789479971 CET49822443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.789529085 CET49822443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.789761066 CET49829443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.789812088 CET44349829104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.789889097 CET49829443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.790102005 CET49829443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.790117979 CET44349829104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.855279922 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.855557919 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.855581999 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.856647015 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.856718063 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.857003927 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.857079983 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.857142925 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.857153893 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.870867968 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.871140957 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.871171951 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.872322083 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.872389078 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.872728109 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.872833967 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.872921944 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.872946024 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.887236118 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.887530088 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.887553930 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.888585091 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.888675928 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.889025927 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.889090061 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.889199972 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.889210939 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.896591902 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.896816969 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.896830082 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.897826910 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.897902012 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.898243904 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.898308992 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.898541927 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.898550987 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:16.907669067 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.922667027 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.938652992 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:16.938677073 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.050458908 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.050540924 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.050585985 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.050601006 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.050632000 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.050671101 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.050678015 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.050724030 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.050769091 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.050792933 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.050797939 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.050833941 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.050838947 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.050888062 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.050947905 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.050952911 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.055063963 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.055124998 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.055131912 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.082803965 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.082860947 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.082895994 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.082915068 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.082930088 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.082962990 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.082995892 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.083024979 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.083044052 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.083044052 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.083050966 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.083093882 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.083359003 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.087543011 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.087579012 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.087609053 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.087635994 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.087645054 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.087656021 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.097661018 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.109992027 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.110048056 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.110085011 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.110106945 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.110127926 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.110165119 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.110199928 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.110208988 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.110219955 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.110307932 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.110322952 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.110327005 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.110336065 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.110354900 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.110377073 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.112265110 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.112322092 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.112374067 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.112396955 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.112406969 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.112447023 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.112459898 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.112469912 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.112518072 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.112560987 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.112571001 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.112611055 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.113049030 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.113529921 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.113585949 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.113594055 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.114593983 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.126749992 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.126844883 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.126888037 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.126955986 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.126981974 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.127038002 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.129693985 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.145210028 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.145308018 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.145360947 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.145381927 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.145406961 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.145462990 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.145823956 CET49825443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.145840883 CET44349825104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.158543110 CET49830443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.158601046 CET44349830104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.158742905 CET49830443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.158855915 CET49831443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.158916950 CET44349831104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.159008980 CET49831443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.159284115 CET49830443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.159296989 CET44349830104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.159600019 CET49831443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.159616947 CET44349831104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.160655975 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.160669088 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.160700083 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.160705090 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.169986963 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.170061111 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.170144081 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.170156002 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.170308113 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.170357943 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.170362949 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.170798063 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.170855999 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.170861006 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.170876980 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.170922041 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.171175957 CET49823443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.171189070 CET44349823104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.173515081 CET49832443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.173533916 CET44349832104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.173582077 CET49832443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.174034119 CET49833443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.174072981 CET44349833104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.174247026 CET49833443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.174550056 CET49832443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.174565077 CET44349832104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.174846888 CET49833443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.174860954 CET44349833104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.196527004 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.196579933 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.196589947 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.196602106 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.196635962 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.196651936 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.196660042 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.196701050 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.196849108 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.196938992 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.196981907 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.196990013 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.197377920 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.197429895 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.197439909 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.197447062 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.197509050 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.197515965 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.198160887 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.198194027 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.198210955 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.198219061 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.198271036 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.198302984 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.198319912 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.198328972 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.198342085 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.199033976 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.199095011 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.199223995 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.199246883 CET49824443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.199265003 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.199270964 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.199273109 CET44349824104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.199285984 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.199333906 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.199340105 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.199788094 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.199825048 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.199831009 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.199839115 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.199875116 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.199881077 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.199918032 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.199964046 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.199971914 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.200715065 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.200752020 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.200757027 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.200764894 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.200856924 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.200895071 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.200913906 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.200926065 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.200937986 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.201607943 CET49834443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.201613903 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.201628923 CET44349834104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.201668024 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.201705933 CET49834443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.202244043 CET49834443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.202259064 CET44349834104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.202466965 CET49835443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.202495098 CET44349835104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.202522039 CET49826443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.202532053 CET44349826104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.202541113 CET49835443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.202980995 CET49835443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.202991962 CET44349835104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.208655119 CET49836443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.208705902 CET44349836104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.208774090 CET49836443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.209132910 CET49837443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.209165096 CET44349837104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.209460020 CET49836443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.209477901 CET44349836104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.209498882 CET49837443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.209856987 CET49837443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.209872961 CET44349837104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.251231909 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.251499891 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.251521111 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.252536058 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.252650023 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.253073931 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.253143072 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.253225088 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.279506922 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.279757977 CET49828443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.279777050 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.280772924 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.280834913 CET49828443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.281152010 CET49828443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.281213045 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.281286955 CET49828443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.281295061 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.295336008 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.303644896 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.303658962 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.306858063 CET44349829104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.307076931 CET49829443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.307101011 CET44349829104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.307452917 CET44349829104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.307751894 CET49829443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.307820082 CET44349829104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.307874918 CET49829443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.334743977 CET49828443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.350667000 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.355331898 CET44349829104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.475671053 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.475723028 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.475763083 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.475791931 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.475812912 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.475837946 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.475858927 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.475871086 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.475900888 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.475915909 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.475924015 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.476031065 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.476037979 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.480379105 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.480408907 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.480437040 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.480437994 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.480453014 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.480483055 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.485493898 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.485539913 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.485570908 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.485601902 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.485626936 CET49828443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.485661030 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.485671043 CET49828443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.485697031 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.485722065 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.485738993 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.485763073 CET49828443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.485771894 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.485785007 CET49828443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.486001968 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.486047029 CET49828443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.486053944 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.486362934 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.486442089 CET49828443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.486629009 CET49828443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.486643076 CET44349828104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.488832951 CET49838443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.488873005 CET44349838104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.488945961 CET49838443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.489326954 CET49838443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.489347935 CET44349838104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.489695072 CET49839443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.489741087 CET44349839104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.489866972 CET49839443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.490195036 CET49839443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.490215063 CET44349839104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.526676893 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.531196117 CET44349829104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.531250000 CET44349829104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.531326056 CET49829443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.531346083 CET44349829104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.531363010 CET44349829104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.531426907 CET49829443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.532138109 CET49829443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.532150030 CET44349829104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.567919970 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.568041086 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.568205118 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.568291903 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.568291903 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.568310022 CET44349827104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.568356991 CET49827443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.571074009 CET49840443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.571124077 CET44349840104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.571326971 CET49840443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.571346045 CET49841443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.571379900 CET44349841104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.571448088 CET49841443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.571614027 CET49840443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.571624041 CET44349840104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.571806908 CET49841443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.571824074 CET44349841104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.641638041 CET44349830104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.641908884 CET49830443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.641917944 CET44349830104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.642930031 CET44349830104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.643009901 CET49830443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.643588066 CET49830443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.643605947 CET49830443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.643652916 CET44349830104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.643661976 CET49830443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.643728971 CET49830443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.643948078 CET49844443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.643996000 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.644247055 CET49844443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.644473076 CET49844443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.644490957 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.647257090 CET44349831104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.647511959 CET49831443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.647528887 CET44349831104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.648591042 CET44349831104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.648658037 CET49831443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.648953915 CET49831443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.648967981 CET49831443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.649000883 CET49831443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.649030924 CET44349831104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.649082899 CET49831443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.649230003 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.649275064 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.649343014 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.649528027 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.649537086 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.669827938 CET44349832104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.670120955 CET49832443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.670156956 CET44349832104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.671166897 CET44349832104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.671247959 CET49832443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.671607018 CET49832443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.671632051 CET49832443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.671672106 CET44349832104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.671681881 CET49832443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.671721935 CET49832443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.672009945 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.672036886 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.672173977 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.672377110 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.672390938 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.686687946 CET44349833104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.686722040 CET44349836104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.687319994 CET49836443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.687350988 CET44349836104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.687446117 CET49833443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.687477112 CET44349833104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.688347101 CET44349836104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.688421011 CET49836443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.688743114 CET49836443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.688764095 CET49836443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.688807011 CET44349836104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.688816071 CET49836443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.688913107 CET49836443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.689106941 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.689136982 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.689193964 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.689393044 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.689404964 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.690989971 CET44349833104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.691061974 CET49833443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.691356897 CET49833443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.691380024 CET49833443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.691411018 CET49833443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.691550970 CET44349833104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.691607952 CET49833443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.691647053 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.691693068 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.691751003 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.691921949 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.691936970 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.692704916 CET44349834104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.693761110 CET49834443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.693792105 CET44349834104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.695266008 CET44349834104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.695343018 CET49834443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.695657015 CET49834443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.695657015 CET49834443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.695684910 CET49834443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.695763111 CET44349834104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.695844889 CET49834443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.695893049 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.695908070 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.696014881 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.696156025 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.696171045 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.707015038 CET44349837104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.707242012 CET49837443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.707254887 CET44349837104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.708324909 CET44349837104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.708386898 CET49837443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.708657026 CET49837443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.708669901 CET49837443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.708704948 CET49837443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.708724976 CET44349837104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.708821058 CET49837443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.708964109 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.709003925 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.709069967 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.709270000 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.709284067 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.712290049 CET44349835104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.712475061 CET49835443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.712500095 CET44349835104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.713500023 CET44349835104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.713583946 CET49835443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.713830948 CET49835443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.713830948 CET49835443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.713862896 CET49835443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.713908911 CET44349835104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.713988066 CET49835443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.714020014 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.714034081 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.714144945 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.714363098 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.714375019 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.965536118 CET44349838104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.965909004 CET49838443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.965939999 CET44349838104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.966965914 CET44349838104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.967026949 CET49838443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.968439102 CET49838443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.968456984 CET49838443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.968494892 CET49838443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.968542099 CET44349838104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.968728065 CET44349838104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.970253944 CET49838443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.970282078 CET49838443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.970549107 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.970613956 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.972268105 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.972975016 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.972987890 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.985963106 CET44349839104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.987821102 CET49839443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.987849951 CET44349839104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.988858938 CET44349839104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.988928080 CET49839443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.992501974 CET49839443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.992512941 CET49839443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.992558956 CET44349839104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.992630005 CET49839443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.992639065 CET44349839104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.992650032 CET49839443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.992816925 CET49839443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.993104935 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.993150949 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:17.993438959 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.993438959 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:17.993464947 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.052535057 CET44349840104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.052836895 CET49840443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.052864075 CET44349840104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.053908110 CET44349840104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.053970098 CET49840443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.054253101 CET49840443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.054269075 CET49840443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.054311991 CET49840443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.054316044 CET44349840104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.054389954 CET49840443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.054589033 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.054630041 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.054706097 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.054889917 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.054903030 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.071561098 CET44349841104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.073025942 CET49841443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.073059082 CET44349841104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.076819897 CET44349841104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.076899052 CET49841443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.077516079 CET49841443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.077516079 CET49841443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.077516079 CET49841443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.077621937 CET44349841104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.077826023 CET44349841104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.077863932 CET49841443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.077867985 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.077896118 CET49841443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.077907085 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.077987909 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.078237057 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.078248024 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.127914906 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.128247976 CET49844443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.128277063 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.129291058 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.129352093 CET49844443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.129637003 CET49844443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.129703999 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.129920959 CET49844443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.129930019 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.148812056 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.149039030 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.149069071 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.150121927 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.150178909 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.150430918 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.150502920 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.150542974 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.150677919 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.150834084 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.150844097 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.151721954 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.151779890 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.151974916 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.152033091 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.152051926 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.161103010 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.161319017 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.161333084 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.162333012 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.162408113 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.162728071 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.162776947 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.162844896 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.170228958 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.170433998 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.170469999 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.171464920 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.171533108 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.171788931 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.171861887 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.171891928 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.177679062 CET49844443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.185945988 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.186177015 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.186207056 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.187375069 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.187447071 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.187714100 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.187779903 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.187820911 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.191339970 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.191988945 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.192234039 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.192251921 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.193263054 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.193320036 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.193568945 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.193636894 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.193682909 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.193696022 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.193707943 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.193717957 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.193797112 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.193808079 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.201899052 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.202131033 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.202142000 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.203128099 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.203187943 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.203337908 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.203445911 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.203494072 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.203552961 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.203557968 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.209671974 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.209692955 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.215342045 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.225697994 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.225730896 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.235336065 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.241664886 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.241692066 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.242012024 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.242012024 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.242039919 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.257685900 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.257685900 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.273674965 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.289680958 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.406480074 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.406546116 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.406579018 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.406610012 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.406631947 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.406639099 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.406653881 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.406677961 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.406694889 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.406697035 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.406708002 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.406755924 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.406765938 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.406888962 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.406932116 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.406965017 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.406966925 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.406985044 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407032013 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.407041073 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407083035 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407114029 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407136917 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.407144070 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407228947 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.407249928 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407459021 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407532930 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407562971 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407594919 CET49844443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.407604933 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407608032 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407612085 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407629013 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407632113 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407645941 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407669067 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407669067 CET49844443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.407669067 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.407670975 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407675982 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407677889 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407685041 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407687902 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407699108 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407715082 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.407716990 CET49844443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.407717943 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407735109 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407741070 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.407752037 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407761097 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.407767057 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407769918 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407777071 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.407783985 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407784939 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407799006 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.407836914 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.407839060 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.407857895 CET49844443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.407879114 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.407885075 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408370018 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408391953 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408413887 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408456087 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.408462048 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408488035 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.408495903 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408591032 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408641100 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408668041 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408698082 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408713102 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.408730030 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408740044 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.408756018 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408782959 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408808947 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408816099 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.408828020 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408840895 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.408859015 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.408993959 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.409030914 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.409040928 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.409085989 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.409764051 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.409816980 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.409843922 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.409874916 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.409887075 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.409924030 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.409955025 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.409959078 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.409970999 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.410002947 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.410362005 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.410414934 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.410423040 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.410460949 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.410495996 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.410502911 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.411792040 CET49844443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.411807060 CET44349844104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.412092924 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.412125111 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.412149906 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.412163973 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.412194967 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.412194967 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.412209034 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.412252903 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.412259102 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.412275076 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.412332058 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.413319111 CET49847443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.413321972 CET49856443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.413328886 CET44349847104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.413345098 CET44349856104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.413454056 CET49856443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.413487911 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.413501024 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.413563013 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.413567066 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.413568020 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.413577080 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.413647890 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.413693905 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.413696051 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.413712025 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.413753033 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.413763046 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.413796902 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.413826942 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.413846970 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.413856030 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.413923979 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.413960934 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.413969040 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.414006948 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.414172888 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.414232016 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.414268017 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.414287090 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.414294958 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.414341927 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.414378881 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.414495945 CET49856443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.414505959 CET44349856104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.416243076 CET49857443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.416280031 CET44349857104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.416363955 CET49857443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.416475058 CET49846443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.416485071 CET44349846104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.417013884 CET49857443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.417037964 CET44349857104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.418755054 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.418802977 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.418833971 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.418863058 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.418881893 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.418900967 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.418915987 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.418947935 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.418988943 CET49858443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.419009924 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.419015884 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.419017076 CET44349858104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.419089079 CET49858443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.419575930 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.419678926 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.419683933 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.419702053 CET49858443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.419712067 CET44349858104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.423518896 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.423547029 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.423573017 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.423583031 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.423634052 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.432216883 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.432260990 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.432274103 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.432286978 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.432320118 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.432332039 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.432338953 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.432394028 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.432610989 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.432713032 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.432929039 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.433161020 CET49848443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.433172941 CET44349848104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.433484077 CET49859443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.433521986 CET44349859104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.433609009 CET49859443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.433948994 CET49859443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.433968067 CET44349859104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.435820103 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.435878992 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.435894966 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.435910940 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.435942888 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.435961008 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.436101913 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.436142921 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.436189890 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.436196089 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.436244965 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.436289072 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.436296940 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.436338902 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.436353922 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.436397076 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.436943054 CET49860443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.436945915 CET49845443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.436958075 CET44349845104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.436970949 CET44349860104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.437043905 CET49860443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.437566042 CET49860443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.437582016 CET44349860104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.448630095 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.448882103 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.448906898 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.449908018 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.450298071 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.450298071 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.450364113 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.450408936 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.451901913 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.452056885 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.452084064 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.452111006 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.452131033 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.452172995 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.452388048 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.452445984 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.452483892 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.452491045 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.453248978 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.453280926 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.453294992 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.453303099 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.453337908 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.453365088 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.453380108 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.453387022 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.453404903 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.454214096 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.454246998 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.454263926 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.454271078 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.454303026 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.454324961 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.454332113 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.454372883 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.454379082 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.454396009 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.454436064 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.454606056 CET49850443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.454617023 CET44349850104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.454948902 CET49861443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.454972029 CET44349861104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.455272913 CET49861443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.455617905 CET49861443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.455626965 CET44349861104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.464658976 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.464673042 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.495337009 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.496656895 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.496681929 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.498224974 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.498269081 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.498291016 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.498305082 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.498346090 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.498353004 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.498467922 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.498507023 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.498507023 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.498517990 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.498553038 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.498558998 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.499255896 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.499294996 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.499341965 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.499342918 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.499355078 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.499388933 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.499397039 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.499463081 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.499469042 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.500252008 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.500289917 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.500298023 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.500305891 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.500341892 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.500390053 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.500395060 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.500402927 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.500437975 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.500444889 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.500475883 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.500515938 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.500649929 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.500664949 CET44349849104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.500674963 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.500721931 CET49849443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.503443003 CET49862443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.503462076 CET44349862104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.503560066 CET49862443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.503824949 CET49862443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.503839016 CET44349862104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.505234957 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.505409956 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.505430937 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.505443096 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.505484104 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.505510092 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.505553961 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.505567074 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.505893946 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.506072998 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.506304979 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.506345034 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.506382942 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.506386042 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.506397963 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.506438971 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.506453037 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.506489992 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.506509066 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.506716967 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.507019997 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.507054090 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.507054090 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.507097006 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.507112026 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.507158041 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.507158995 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.507172108 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.507208109 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.507742882 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.507865906 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.507919073 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.507932901 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.507946968 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.507992983 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.508122921 CET49851443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.508132935 CET44349851104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.508399963 CET49863443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.508440971 CET44349863104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.508506060 CET49863443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.508894920 CET49863443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.508910894 CET44349863104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.544675112 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.547360897 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.547640085 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.547662973 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.548778057 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.548854113 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.549597025 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.549741030 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.549864054 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.560656071 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.560673952 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.569562912 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.569845915 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.569855928 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.571166992 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.571229935 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.571568012 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.571618080 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.571712971 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.571718931 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.591675997 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.591701031 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.607685089 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.623653889 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.639683962 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.685059071 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.685108900 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.685174942 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.685203075 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.685218096 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.685257912 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.685266972 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.685303926 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.685336113 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.685338020 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.685349941 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.685406923 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.685415030 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.685446024 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.685482025 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.685487032 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.685550928 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.685728073 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.685796022 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.685856104 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.686444044 CET49853443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.686459064 CET44349853104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.704050064 CET49675443192.168.2.17204.79.197.203
                                                                                                                              Jan 15, 2025 16:14:18.710855007 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.710925102 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.710958958 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.710984945 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.711014032 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.711018085 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.711036921 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.711042881 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.711047888 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.711086988 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.711631060 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.711685896 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.711699009 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.715506077 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.715536118 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.715553999 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.715564966 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.715600967 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.715606928 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.715646029 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.715745926 CET49852443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.715763092 CET44349852104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.717999935 CET49864443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.718049049 CET44349864104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.718125105 CET49864443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.718431950 CET49864443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.718446016 CET44349864104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.792115927 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.792169094 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.792196035 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.792232990 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.792269945 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.792306900 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.792323112 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.792335987 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.792355061 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.792373896 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.792380095 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.792419910 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.792931080 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.796719074 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.796750069 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.796780109 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.796797991 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.796812057 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.796832085 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.799231052 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.799283981 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.799324036 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.799359083 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.799372911 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.799382925 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.799407005 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.799421072 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.799454927 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.799478054 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.799483061 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.799525023 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.799556017 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.799563885 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.799629927 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.799873114 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.847738981 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.847764015 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.847778082 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.879141092 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.879209042 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.879267931 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.879302025 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.879324913 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.879394054 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.879755974 CET49854443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.879771948 CET44349854104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.887847900 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.887908936 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.887923956 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.887934923 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.888001919 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.888130903 CET49855443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.888154984 CET44349855104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.888511896 CET49865443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.888557911 CET44349865104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.888760090 CET49865443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.889211893 CET49865443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.889226913 CET44349865104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.930529118 CET44349857104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.930804968 CET49857443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.930841923 CET44349857104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.931937933 CET44349857104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.932003975 CET49857443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.932317019 CET49857443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.932344913 CET49857443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.932389021 CET49857443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.932432890 CET44349857104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.932496071 CET49857443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.932682991 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.932722092 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.932884932 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.933096886 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.933110952 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.933296919 CET44349859104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.933480024 CET49859443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.933490992 CET44349859104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.934555054 CET44349859104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.934621096 CET49859443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.934885025 CET49859443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.934900045 CET49859443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.934931040 CET49859443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.934951067 CET44349859104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.935000896 CET49859443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.935101986 CET49867443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.935144901 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.935211897 CET49867443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.935364962 CET49867443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.935378075 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.936616898 CET44349860104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.936862946 CET49860443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.936897039 CET44349860104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.937942982 CET44349860104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.938025951 CET49860443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.938302040 CET49860443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.938357115 CET49860443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.938357115 CET49860443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.938380957 CET44349860104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.938440084 CET49860443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.938631058 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.938683033 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.938803911 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.938987970 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.939007044 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.943526983 CET44349858104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.943919897 CET49858443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.943934917 CET44349858104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.944988966 CET44349858104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.945050001 CET49858443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.945353985 CET49858443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.945372105 CET49858443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.945403099 CET49858443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.945434093 CET44349858104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.945482969 CET49858443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.945647955 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.945698977 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.945780993 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.945972919 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.945986986 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.950057983 CET44349856104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.950253963 CET49856443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.950267076 CET44349856104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.950386047 CET44349861104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.950615883 CET49861443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.950644016 CET44349861104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.951354027 CET44349856104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.951457024 CET49856443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.951683998 CET44349861104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.951714039 CET49856443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.951725960 CET49856443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.951764107 CET49856443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.951767921 CET49861443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.951781034 CET44349856104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.951832056 CET49856443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.952002048 CET49870443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.952039957 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.952111006 CET49870443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.952240944 CET49861443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.952264071 CET49861443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.952275038 CET49861443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.952327967 CET44349861104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.952428102 CET49861443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.952430010 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.952471972 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.952577114 CET49870443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.952591896 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.952610016 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.952855110 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:18.952871084 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:18.999787092 CET44349863104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.000101089 CET49863443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.000129938 CET44349863104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.001626015 CET44349863104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.001703978 CET49863443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.002012014 CET49863443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.002058029 CET49863443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.002099991 CET44349863104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.002111912 CET49863443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.002151966 CET49863443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.002522945 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.002577066 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.002665997 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.002933025 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.002949953 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.007693052 CET49675443192.168.2.17204.79.197.203
                                                                                                                              Jan 15, 2025 16:14:19.011735916 CET44349862104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.012001038 CET49862443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.012042999 CET44349862104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.013109922 CET44349862104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.013225079 CET49862443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.013525963 CET49862443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.013592005 CET49862443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.013592005 CET49862443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.013602018 CET44349862104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.013680935 CET49862443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.013844013 CET49873443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.013884068 CET44349873104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.013964891 CET49873443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.014225960 CET49873443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.014239073 CET44349873104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.197899103 CET44349864104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.198237896 CET49864443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.198271990 CET44349864104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.199276924 CET44349864104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.199351072 CET49864443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.199697018 CET49864443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.199760914 CET44349864104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.199824095 CET49864443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.199884892 CET49864443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.199898958 CET44349864104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.199908972 CET49864443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.199939966 CET49864443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.200201988 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.200270891 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.200433969 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.200643063 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.200671911 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.390525103 CET44349865104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.390863895 CET49865443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.390897036 CET44349865104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.391973972 CET44349865104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.392039061 CET49865443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.392616034 CET49865443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.392631054 CET49865443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.392678022 CET49865443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.392682076 CET44349865104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.392738104 CET49865443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.393002987 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.393062115 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.393124104 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.393348932 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.393363953 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.428076029 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.428318024 CET49867443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.428354025 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.429413080 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.429487944 CET49867443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.429929018 CET49867443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.429997921 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.430185080 CET49867443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.430195093 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.430797100 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.430983067 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.431005001 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.432053089 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.432133913 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.432662010 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.432733059 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.432840109 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.435182095 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.435437918 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.435451031 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.436021090 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.436254978 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.436263084 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.436541080 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.436604023 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.436645031 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.436995029 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.437061071 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.437266111 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.437356949 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.437396049 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.437402964 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.437478065 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.443964005 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.444200039 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.444222927 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.444591999 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.444904089 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.444998026 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.445041895 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.450963020 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.451229095 CET49870443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.451239109 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.452330112 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.452394009 CET49870443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.452666998 CET49870443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.452727079 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.452802896 CET49870443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.452811003 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.471749067 CET49867443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.475337029 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.479332924 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.486686945 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.486685038 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.486687899 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.486717939 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.486730099 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.490251064 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.490638971 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.490658998 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.491846085 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.491925955 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.492326975 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.492422104 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.492530107 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.492538929 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.502707958 CET49870443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.522936106 CET44349873104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.523164988 CET49873443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.523191929 CET44349873104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.524225950 CET44349873104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.524291992 CET49873443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.524571896 CET49873443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.524637938 CET44349873104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.524708986 CET49873443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.524715900 CET44349873104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.534677029 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.534728050 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.566689968 CET49873443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.594662905 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.594718933 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.594748020 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.594774008 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.594775915 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.594789982 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.594831944 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.594842911 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.595141888 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.595145941 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.595153093 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.595191002 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.595199108 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.599267006 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.599306107 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.599358082 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.599369049 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.599409103 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.599555969 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.605186939 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.605246067 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.605279922 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.605318069 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.605328083 CET49867443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.605344057 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.605367899 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.605381966 CET49867443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.605407000 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.605415106 CET49867443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.605422020 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.605468035 CET49867443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.605475903 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.605531931 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.605571985 CET49867443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.606048107 CET49867443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.606069088 CET44349867104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.614701033 CET49675443192.168.2.17204.79.197.203
                                                                                                                              Jan 15, 2025 16:14:19.646661997 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.650460005 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.650516987 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.650552034 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.650576115 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.650590897 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.650625944 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.650645018 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.650651932 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.650686979 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.650692940 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.650970936 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.651021004 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.651027918 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.655236959 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.655280113 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.655330896 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.655344009 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.655458927 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.657565117 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.657632113 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.657670021 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.657684088 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.657706022 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.657743931 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.657749891 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.658277035 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.658314943 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.658327103 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.658333063 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.658348083 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.658399105 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.658400059 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.658433914 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.658468008 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.658473969 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.658504009 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.658519030 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.658628941 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.658663034 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.658878088 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.658885956 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.659070969 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.659141064 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.659147978 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.662347078 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.662391901 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.662419081 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.662468910 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.662473917 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.662478924 CET49870443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.662481070 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.662492037 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.662498951 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.662525892 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.662544012 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.662547112 CET49870443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.662549973 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.662554979 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.662592888 CET49870443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.662599087 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.662633896 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.662672997 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.662683964 CET49870443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.662692070 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.662746906 CET49870443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.662987947 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.663014889 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.663033009 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.663042068 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.663075924 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.663081884 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.665563107 CET49870443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.665621996 CET44349870104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.665779114 CET49870443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.671595097 CET49877443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:19.671618938 CET4434987735.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.671684027 CET49877443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:19.671911955 CET49877443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:19.671920061 CET4434987735.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.683083057 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.683203936 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.683300972 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.683655024 CET49871443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.683676004 CET44349871104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.688683033 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.688987970 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.689013958 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.690018892 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.690247059 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.690494061 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.690551996 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.690574884 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.693656921 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.693741083 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.693783045 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.693824053 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.693830967 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.693845034 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.693933964 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.694147110 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.694195032 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.694195032 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.694207907 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.694284916 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.694809914 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.694880009 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.695018053 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.695027113 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.698405981 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.700712919 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.700725079 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.710701942 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.710705042 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.734086990 CET44349873104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.734147072 CET44349873104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.734245062 CET44349873104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.734242916 CET49873443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.734297037 CET49873443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.735193014 CET49873443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.735213041 CET44349873104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.735327005 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.737061024 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.737118006 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.737191916 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.737211943 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.737309933 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.737555027 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.737571001 CET49878443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.737582922 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.737591028 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.737615108 CET44349878104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.737680912 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.737682104 CET49878443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.737725019 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.737793922 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.737828016 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.737842083 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.737848997 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.737946987 CET49878443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.737957001 CET44349878104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.737963915 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.738333941 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.738415956 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.738466024 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.738600969 CET49868443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.738615036 CET44349868104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.742773056 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.742773056 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.742788076 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.744133949 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.744522095 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.744550943 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.744596958 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.744618893 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.744710922 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.744719028 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.744766951 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.744987011 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.744992971 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.745518923 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.745563984 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.745573044 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.745625973 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.745654106 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.745690107 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.745697021 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.745732069 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.746283054 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746351004 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746383905 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746422052 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746438980 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.746449947 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746458054 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.746460915 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746462107 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746485949 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.746510029 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746741056 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746784925 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.746793032 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746825933 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746860981 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746891022 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746905088 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.746916056 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746916056 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746931076 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.746942043 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.746958971 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.746968031 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.747013092 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.747055054 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.747056007 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.747070074 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.747077942 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.747114897 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.747473955 CET49866443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.747486115 CET44349866104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.747773886 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.750467062 CET49879443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.750499010 CET44349879104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.750561953 CET49879443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.750844955 CET49879443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.750860929 CET44349879104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.780145884 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.780210018 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.780237913 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.780558109 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.780584097 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.780627012 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.780677080 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.780703068 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.780714989 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.780723095 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.780739069 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.780781031 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.781346083 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.781405926 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.781450033 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.782056093 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.782088995 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.782099009 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.782131910 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.782160044 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.782210112 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.782250881 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.782295942 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.782295942 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.782305956 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.782995939 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.783226967 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.783226967 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.785528898 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.785562992 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.785635948 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.785655975 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.785701990 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.789838076 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.830148935 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.830209017 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.830239058 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.830312967 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.830349922 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.830401897 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.830482960 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.830538034 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.830543995 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.830564976 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.830590963 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.830647945 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.830809116 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.830836058 CET44349869104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.830848932 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.831825972 CET49869443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.835326910 CET49880443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.835382938 CET44349880104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.839531898 CET49880443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.839977980 CET49880443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.839996099 CET44349880104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.849524975 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.849575996 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.849610090 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.849641085 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.849667072 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.849697113 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.849708080 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.849720955 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.849766016 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.849766016 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.849828005 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.850114107 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.850145102 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.850183010 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.850193024 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.850264072 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.850614071 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.851170063 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.851336956 CET49874443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.851351976 CET44349874104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.878118038 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.878385067 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.878407955 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.879472017 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.879565001 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.879837990 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.879898071 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.879962921 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.923333883 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.931678057 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:19.931689978 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.979726076 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.056793928 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.056847095 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.056874990 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.056906939 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.056935072 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.056962013 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.056996107 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.057013988 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.057054043 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.057552099 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.057761908 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.057811022 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.057816982 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.057862043 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.061383009 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.061445951 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.061541080 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.061547041 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.091772079 CET49872443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.091811895 CET44349872104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.107687950 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.143275023 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.143337965 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.143394947 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.143405914 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.143418074 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.143455982 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.144040108 CET49875443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.144051075 CET44349875104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.145804882 CET4434987735.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.146111965 CET49877443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.146130085 CET4434987735.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.147176027 CET4434987735.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.147245884 CET49877443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.148346901 CET49877443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.148413897 CET4434987735.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.148674965 CET49877443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.148682117 CET4434987735.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.201729059 CET49877443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.225223064 CET44349878104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.228480101 CET49878443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.228511095 CET44349878104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.229779959 CET44349878104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.229850054 CET49878443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.230174065 CET49878443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.230185032 CET49878443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.230238914 CET49878443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.230267048 CET44349878104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.230315924 CET49878443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.230767012 CET49881443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.230802059 CET44349881104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.230890036 CET49881443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.231251001 CET49881443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.231259108 CET44349881104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.252346992 CET44349879104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.254470110 CET49879443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.254502058 CET44349879104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.255742073 CET44349879104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.255829096 CET49879443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.256094933 CET49879443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.256110907 CET49879443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.256148100 CET49879443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.256180048 CET44349879104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.256252050 CET49879443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.256424904 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.256473064 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.256552935 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.256745100 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.256759882 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.270756960 CET4434987735.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.271241903 CET4434987735.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.271332026 CET49877443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.271533012 CET49877443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.271549940 CET4434987735.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.272080898 CET49883443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.272111893 CET4434988335.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.274925947 CET49883443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.275116920 CET49883443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.275129080 CET4434988335.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.331650019 CET44349880104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.338582039 CET49880443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.338615894 CET44349880104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.339870930 CET44349880104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.339953899 CET49880443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.340292931 CET49880443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.340307951 CET49880443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.340357065 CET49880443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.340378046 CET44349880104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.340627909 CET44349880104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.340694904 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.340722084 CET49880443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.340743065 CET49880443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.340779066 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.342278957 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.342504978 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.342525005 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.686445951 CET44349881104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.686796904 CET49881443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.686815023 CET44349881104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.687165022 CET44349881104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.687486887 CET49881443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.687560081 CET44349881104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.687621117 CET49881443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.724796057 CET4434988335.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.725083113 CET49883443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.725101948 CET4434988335.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.725524902 CET4434988335.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.725857973 CET49883443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.725934982 CET4434988335.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.726025105 CET49883443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.735340118 CET44349881104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.754363060 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.754741907 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.754770994 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.755126953 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.755430937 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.755501032 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.755564928 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.771332979 CET4434988335.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.771680117 CET49883443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.803348064 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.819744110 CET49675443192.168.2.17204.79.197.203
                                                                                                                              Jan 15, 2025 16:14:20.832005024 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.832305908 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.832343102 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.833374977 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.833470106 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.833725929 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.833796978 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.833858967 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.833868027 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.850531101 CET4434988335.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.850637913 CET4434988335.190.80.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.851010084 CET49883443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.851010084 CET49883443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.851010084 CET49883443192.168.2.1735.190.80.1
                                                                                                                              Jan 15, 2025 16:14:20.863940001 CET44349881104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.863997936 CET44349881104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.864114046 CET44349881104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.864197969 CET49881443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.864223003 CET49881443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.865406990 CET49881443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.865427971 CET44349881104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.883729935 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.965128899 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.965189934 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.965235949 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.965271950 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.965308905 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.965342045 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.965370893 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.965434074 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.965434074 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.965434074 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.965476990 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.965533018 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.965642929 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.965688944 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.969830990 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.969893932 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:20.969944000 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:20.969973087 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.012090921 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.030447006 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.030497074 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.030633926 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.030899048 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.030913115 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.048917055 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.048968077 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.048995018 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.049026012 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.049051046 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.049060106 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.049072981 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.049112082 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.049132109 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.049132109 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.049159050 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.049201965 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.049212933 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.049518108 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.049547911 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.049561024 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.049572945 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.049611092 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.053572893 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.055439949 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.055541992 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.055576086 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.055608988 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.055609941 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.055633068 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.055644989 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.055665970 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.055680990 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.055696011 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.056318998 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.056350946 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.056375027 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.056384087 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.056432009 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.056440115 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.056535006 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.056586981 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.056693077 CET49882443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.056713104 CET44349882104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.105707884 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.125799894 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.137413979 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.137456894 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.137479067 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.137489080 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.137502909 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.137542009 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.137556076 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.137592077 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.137767076 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.137885094 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.137912035 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.137921095 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.137928009 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.137957096 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.138595104 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.138673067 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.138700008 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.138709068 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.138715029 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.138747931 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.138753891 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.139447927 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.139497042 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.139502048 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.139513969 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.139565945 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.139570951 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.139583111 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.139616966 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.139624119 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.183712006 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.214530945 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.214612007 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.214643955 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.214674950 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.214680910 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.214714050 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.214734077 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.226430893 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.226494074 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.226504087 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.226516008 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.226561069 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.226579905 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.226588964 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.226635933 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.226797104 CET49884443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:21.226816893 CET44349884104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.519982100 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.520694971 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.520706892 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.521090031 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.521436930 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.521507025 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.521542072 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.525612116 CET44349739142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.525691986 CET44349739142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.525757074 CET49739443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:14:21.563323975 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.565793037 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.624228001 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.624356985 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.624488115 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.624521017 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.624520063 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.624535084 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.624628067 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.624669075 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.624669075 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.624689102 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.625205040 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.625235081 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.625250101 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.625267982 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.625590086 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.625597954 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.640804052 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.640913963 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.640935898 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.693779945 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.716697931 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.716753006 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.716876030 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.716887951 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.716922045 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.716972113 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.716986895 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.717222929 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.717251062 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.717276096 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.717283010 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.717351913 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.717632055 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.717689991 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.717724085 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.717729092 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.717737913 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.717783928 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.717798948 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.717807055 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.717849016 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.717927933 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.717966080 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.717967033 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.718142033 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.718142033 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.718154907 CET44349885185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.718220949 CET49885443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.722302914 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.722366095 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.722459078 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.722471952 CET49739443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:14:21.722496986 CET44349739142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:21.722769022 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:21.722779989 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.201348066 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.201663971 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.201693058 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.202089071 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.202564001 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.202630997 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.202796936 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.243338108 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.313590050 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.313666105 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.313709021 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.313716888 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.313747883 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.313787937 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.313792944 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.316066027 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.316116095 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.316138029 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.316153049 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.316188097 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.318859100 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.321913958 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.321953058 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.321985006 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.322010040 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.322065115 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.404858112 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.404953003 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.404984951 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.405019999 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.405050039 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.405103922 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.405178070 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.405184031 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.405239105 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.405729055 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.405782938 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.405819893 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.405819893 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.405831099 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.405864000 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.406538963 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.406668901 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.406703949 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.406708956 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.407679081 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.407708883 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.407727003 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.407732964 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.407768965 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.407774925 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.407831907 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.407871008 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.408010960 CET49886443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:22.408025980 CET44349886185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:22.871244907 CET49680443192.168.2.1720.189.173.13
                                                                                                                              Jan 15, 2025 16:14:23.174753904 CET49680443192.168.2.1720.189.173.13
                                                                                                                              Jan 15, 2025 16:14:23.222718954 CET49675443192.168.2.17204.79.197.203
                                                                                                                              Jan 15, 2025 16:14:23.781902075 CET49680443192.168.2.1720.189.173.13
                                                                                                                              Jan 15, 2025 16:14:24.993737936 CET49680443192.168.2.1720.189.173.13
                                                                                                                              Jan 15, 2025 16:14:27.030637026 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.030694962 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.030781031 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.031063080 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.031076908 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.395812988 CET49680443192.168.2.1720.189.173.13
                                                                                                                              Jan 15, 2025 16:14:27.509695053 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.510102034 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.510133982 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.510607004 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.511056900 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.511193037 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.511220932 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.551335096 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.553772926 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.613410950 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.613636017 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.613667965 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.613692045 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.613713980 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.613746881 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.613764048 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.614201069 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.614240885 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.614247084 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.614717007 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.614741087 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.614759922 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.614765882 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.614804029 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.618361950 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.629856110 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.630161047 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.630186081 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.681833982 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.704737902 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.704824924 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.704864025 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.704899073 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.704932928 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.705066919 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.705066919 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.705100060 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.705154896 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.705162048 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.705233097 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.705274105 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.705281973 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.705698013 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.705737114 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.705755949 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.705770969 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.705866098 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.705879927 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.705893040 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.705948114 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.705993891 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.706007004 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.706028938 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.706062078 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.706085920 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.706147909 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.706181049 CET44349889185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.706203938 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.706229925 CET49889443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.710031033 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.710050106 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:27.710128069 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.710398912 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:27.710413933 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.032785892 CET49675443192.168.2.17204.79.197.203
                                                                                                                              Jan 15, 2025 16:14:28.181919098 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.182194948 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.182213068 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.182564974 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.182879925 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.182945967 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.183007002 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.227336884 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.284369946 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.284426928 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.284454107 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.284476042 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.284480095 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.284502983 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.284518957 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.284945011 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.284986019 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.285001040 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.285010099 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.285053968 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.285054922 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.285068035 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.285123110 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.285856009 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.300208092 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.300271034 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.300281048 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.352750063 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.374943018 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.375017881 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.375050068 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.375061035 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.375076056 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.375116110 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.375123024 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.375132084 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.375175953 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.375701904 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.375770092 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.375803947 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.375825882 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.375833035 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.375879049 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.375885010 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.376647949 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.376686096 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.376707077 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.376717091 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.376754045 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.377214909 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.377329111 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:28.377373934 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.377599955 CET49890443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:28.377614021 CET44349890185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:31.314982891 CET4968280192.168.2.17192.229.211.108
                                                                                                                              Jan 15, 2025 16:14:31.618777037 CET4968280192.168.2.17192.229.211.108
                                                                                                                              Jan 15, 2025 16:14:32.209940910 CET49680443192.168.2.1720.189.173.13
                                                                                                                              Jan 15, 2025 16:14:32.225771904 CET4968280192.168.2.17192.229.211.108
                                                                                                                              Jan 15, 2025 16:14:33.025691986 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.025762081 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.025872946 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.026150942 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.026179075 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.437805891 CET4968280192.168.2.17192.229.211.108
                                                                                                                              Jan 15, 2025 16:14:33.494076014 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.494457006 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.494486094 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.494837999 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.495245934 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.495295048 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.495433092 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.539330006 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.593761921 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.593934059 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.594013929 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.594014883 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.594044924 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.594108105 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.594115019 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.594233990 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.594283104 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.594289064 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.594515085 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.594567060 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.594573975 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.598443031 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.598530054 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.598540068 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.598568916 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.598623037 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.609193087 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.660805941 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.681216955 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.681304932 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.681349039 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.681370974 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.681397915 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.681452036 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.681461096 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.681474924 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.681526899 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.681541920 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.681947947 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.682013988 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.682028055 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.682132006 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.682182074 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.682194948 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.682296038 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.682349920 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.682363987 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.682734966 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.682908058 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.682929039 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.683008909 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.683068037 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.683185101 CET49891443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.683207989 CET44349891185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.685755968 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.685807943 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:33.685885906 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.686147928 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:33.686156988 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.140003920 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.140357971 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.140388012 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.140755892 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.141253948 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.141323090 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.141433954 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.183339119 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.238898039 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.238974094 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.239007950 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.239041090 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.239054918 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.239080906 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.239099979 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.239136934 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.239170074 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.239183903 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.239192009 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.239223003 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.239236116 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.239242077 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.239347935 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.239825964 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.252890110 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.252969027 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.252989054 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.300791979 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.325624943 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.325701952 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.325730085 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.325773954 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.325778008 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.325798035 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.325833082 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.325970888 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.326001883 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.326015949 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.326023102 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.326072931 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.326078892 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.326524019 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.326570034 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.326575041 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.326613903 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.326639891 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.326648951 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.326654911 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.326693058 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.327336073 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.327451944 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:34.327497005 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.327694893 CET49892443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:34.327716112 CET44349892185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:35.848813057 CET4968280192.168.2.17192.229.211.108
                                                                                                                              Jan 15, 2025 16:14:37.647839069 CET49675443192.168.2.17204.79.197.203
                                                                                                                              Jan 15, 2025 16:14:39.018907070 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.018937111 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.019025087 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.019287109 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.019300938 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.505059958 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.505400896 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.505417109 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.506629944 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.506959915 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.507086992 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.507093906 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.507143974 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.560048103 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.605858088 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.606019020 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.606108904 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.606131077 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.606162071 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.606215954 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.606296062 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.609620094 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.609688044 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.609702110 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.609791994 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.609841108 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.609848976 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.613419056 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.613492012 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.613498926 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.668813944 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.668833017 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.694314957 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.694408894 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.694426060 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.694439888 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.694504976 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.694510937 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.694628954 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.694684029 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.694691896 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.694904089 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.694957018 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.694964886 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.695344925 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.695415974 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.695422888 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.695492983 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.695544958 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.695552111 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.696069956 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.696127892 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.696135044 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.698247910 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.698312044 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.698318005 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.698515892 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.698575974 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.698745012 CET49893443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.698760033 CET44349893185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.701781034 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.701828957 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.701915026 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.702119112 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:39.702130079 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.824502945 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:39.824525118 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.824594021 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:39.824798107 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:39.824810028 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.041240931 CET49896443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.041285992 CET44349896185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.041353941 CET49896443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.041603088 CET49896443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.041615963 CET44349896185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.046864033 CET49897443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:40.046876907 CET44349897104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.046950102 CET49897443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:40.047230005 CET49897443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:40.047240019 CET44349897104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.181030035 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.191742897 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.191766977 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.193028927 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.199377060 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.199592113 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.201322079 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.243382931 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.300546885 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.300750971 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.300803900 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.300837040 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.300906897 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.300951958 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.300960064 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.307668924 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.307882071 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.307899952 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.308409929 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.308468103 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.308478117 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.308573961 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.308624983 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.308633089 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.308840990 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.308882952 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.308890104 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.308933020 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.309021950 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.311065912 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.311148882 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.311492920 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.311505079 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.316572905 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.316631079 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.316646099 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.352809906 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.368815899 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.391107082 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.391417027 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.391474962 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.391501904 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.391607046 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.391659021 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.391664982 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.391752958 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.391794920 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.391801119 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.392141104 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.392222881 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.392230034 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.392607927 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.392657042 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.392662048 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.393347979 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.393399954 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.393407106 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.399023056 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.399079084 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.399089098 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.399281025 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.399336100 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.399447918 CET49894443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:40.399465084 CET44349894185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.413858891 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.414060116 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.414118052 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.414133072 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.414211988 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.414264917 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.414271116 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.421170950 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.421247005 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.421256065 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.421361923 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.421412945 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.421425104 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.421508074 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.421559095 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.421564102 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.429826021 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.429909945 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.429917097 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.480827093 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.496990919 CET44349896185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.497241974 CET49896443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.497262955 CET44349896185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.498718977 CET44349896185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.498806953 CET49896443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.499095917 CET49896443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.499182940 CET44349896185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.507632017 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.507709980 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.507745028 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.507751942 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.507780075 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.507819891 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.507826090 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.508372068 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.508421898 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.508431911 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.508929014 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.508960009 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.508980989 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.508991003 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.509027004 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.509064913 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.509843111 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.509900093 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.509906054 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.521496058 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.521548033 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.521574020 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.521642923 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.521699905 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.521934986 CET49895443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.521951914 CET44349895185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.544804096 CET49896443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.544826984 CET44349896185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.551899910 CET44349897104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.552145004 CET49897443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:40.552165031 CET44349897104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.553225994 CET44349897104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.553296089 CET49897443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:40.553627014 CET49897443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:40.553639889 CET49897443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:40.553684950 CET49897443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:40.553706884 CET44349897104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.553777933 CET49897443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:40.553987980 CET49898443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:40.554035902 CET44349898104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.554112911 CET49898443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:40.554411888 CET49898443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:40.554428101 CET44349898104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:40.592822075 CET49896443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:14:40.655853033 CET4968280192.168.2.17192.229.211.108
                                                                                                                              Jan 15, 2025 16:14:41.051943064 CET44349898104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:41.052340984 CET49898443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:41.052364111 CET44349898104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:41.052781105 CET44349898104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:41.053237915 CET49898443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:41.053332090 CET44349898104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:41.053661108 CET49898443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:41.053739071 CET49898443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:41.053749084 CET44349898104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:41.189362049 CET44349898104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:41.189449072 CET44349898104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:41.189522982 CET49898443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:41.189953089 CET49898443192.168.2.17104.21.90.88
                                                                                                                              Jan 15, 2025 16:14:41.189970016 CET44349898104.21.90.88192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:41.821830034 CET49680443192.168.2.1720.189.173.13
                                                                                                                              Jan 15, 2025 16:14:43.094888926 CET49691443192.168.2.17204.79.197.200
                                                                                                                              Jan 15, 2025 16:14:43.099908113 CET44349691204.79.197.200192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:43.189214945 CET44349691204.79.197.200192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:43.189306974 CET49691443192.168.2.17204.79.197.200
                                                                                                                              Jan 15, 2025 16:14:43.190453053 CET49691443192.168.2.17204.79.197.200
                                                                                                                              Jan 15, 2025 16:14:43.190486908 CET49691443192.168.2.17204.79.197.200
                                                                                                                              Jan 15, 2025 16:14:43.190639973 CET49691443192.168.2.17204.79.197.200
                                                                                                                              Jan 15, 2025 16:14:43.190912962 CET49691443192.168.2.17204.79.197.200
                                                                                                                              Jan 15, 2025 16:14:43.191030025 CET49691443192.168.2.17204.79.197.200
                                                                                                                              Jan 15, 2025 16:14:43.195471048 CET44349691204.79.197.200192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:43.195508003 CET44349691204.79.197.200192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:43.195558071 CET44349691204.79.197.200192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:43.195588112 CET44349691204.79.197.200192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:43.195642948 CET44349691204.79.197.200192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:43.195799112 CET44349691204.79.197.200192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:43.283874035 CET44349691204.79.197.200192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:43.283941031 CET49691443192.168.2.17204.79.197.200
                                                                                                                              Jan 15, 2025 16:14:43.414429903 CET44349691204.79.197.200192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:43.414498091 CET49691443192.168.2.17204.79.197.200
                                                                                                                              Jan 15, 2025 16:14:45.249660015 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.249763966 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.250129938 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.250308990 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.250345945 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.716643095 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.720658064 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.720693111 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.721626043 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.722697973 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.722829103 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.722877979 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.763345003 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.770894051 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.819324017 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.819477081 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.819556952 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.819585085 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.819629908 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.819670916 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.819709063 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.819710016 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.819725037 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.819745064 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.819787025 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.820162058 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.820213079 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.820220947 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.820255995 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.823957920 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.882857084 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.882870913 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.907896042 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.907936096 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.907958984 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.907972097 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.908006907 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.908006907 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.908021927 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.908063889 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.908072948 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.908166885 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.908266068 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.908304930 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.908308029 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.908320904 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.908345938 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.908471107 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.908502102 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.908505917 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.908518076 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.908597946 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.908629894 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.908634901 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.908646107 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.908667088 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.908751011 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.908797979 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.908906937 CET49900443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.908924103 CET44349900185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.912096024 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.912143946 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:45.912245035 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.912523031 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:45.912534952 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.370904922 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.371213913 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.371228933 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.372513056 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.372975111 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.373054981 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.373091936 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.425934076 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.468578100 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.468697071 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.468733072 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.468770027 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.468791008 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.468807936 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.469003916 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.469011068 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.469065905 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.469532013 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.469624996 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.469660997 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.469715118 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.469722986 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.469780922 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.470273972 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.484184980 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.484280109 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.484286070 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.537874937 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.555691004 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.555768013 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.555809021 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.555838108 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.555876970 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.555915117 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.556001902 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.556328058 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.556365013 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.556374073 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.556384087 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.556421995 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.556428909 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.556915045 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.556972980 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.556979895 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.557018995 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.557058096 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.557061911 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.557076931 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.557117939 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.557125092 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.557243109 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:46.557288885 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.557559013 CET49901443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:46.557571888 CET44349901185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:50.270881891 CET4968280192.168.2.17192.229.211.108
                                                                                                                              Jan 15, 2025 16:14:51.246043921 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.246102095 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.246165037 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.246462107 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.246478081 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.698402882 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.698792934 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.698818922 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.699173927 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.699563026 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.699678898 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.699753046 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.743340015 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.752914906 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.797988892 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.798088074 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.798141003 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.798162937 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.798175097 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.798190117 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.798230886 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.798243046 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.798285007 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.798291922 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.798544884 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.798590899 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.798595905 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.802819967 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.802875042 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.802884102 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.806431055 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.806526899 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.806541920 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.848872900 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.887687922 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.887782097 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.887823105 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.887860060 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.887887955 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.887937069 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.887938976 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.887954950 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.888010979 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.888020039 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.888129950 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.888185978 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.888189077 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.888200998 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.888271093 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.888276100 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.888320923 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.888473034 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.888478994 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.888869047 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.888921022 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.888926983 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.889034986 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.889187098 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.889369011 CET49903443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.889384031 CET44349903185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.892458916 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.892499924 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:51.892640114 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.893049002 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:51.893059015 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.360096931 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.360466957 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.360493898 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.361016035 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.361649990 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.361745119 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.361800909 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.407257080 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.407284021 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.461607933 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.461704016 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.461741924 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.461782932 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.461822987 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.461827040 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.461848974 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.461904049 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.461909056 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.461925030 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.462137938 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.462146997 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.462434053 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.462471008 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.462584972 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.462599039 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.463066101 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.475455046 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.516932011 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.549765110 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.549843073 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.549882889 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.549921989 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.549923897 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.549940109 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.550014973 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.550030947 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.550082922 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.550144911 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.550208092 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.550261021 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.550280094 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.550743103 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.550790071 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.550807953 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.550888062 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.550920963 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.550959110 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.550966978 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.551213026 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.551572084 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.551701069 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:52.552104950 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.552254915 CET49904443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:52.552273035 CET44349904185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.018928051 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.018968105 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.019042015 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.019572020 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.019588947 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.496627092 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.497004032 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.497035980 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.497837067 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.498308897 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.498483896 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.498703957 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.543915987 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.594631910 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.594680071 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.594722986 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.594800949 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.594871998 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.595350981 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.595407963 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.595421076 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.595429897 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.595437050 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.595482111 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.595499039 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.595542908 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.596088886 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.603792906 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.603880882 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.603890896 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.655924082 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.681364059 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.681430101 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.681452990 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.681479931 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.681494951 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.681498051 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.681535006 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.681534052 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.681581020 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.682372093 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.682451010 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.682460070 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.682465076 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.682478905 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.682504892 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.683337927 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.683357000 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.683387041 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.683413029 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.683418036 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.683454990 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.683475018 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.683537960 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.683598995 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.683768034 CET49905443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.683804035 CET44349905185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.686359882 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.686398983 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:57.686470032 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.686675072 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:57.686685085 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.141428947 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.141745090 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.141763926 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.142105103 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.142551899 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.142610073 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.142668962 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.183331013 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.184024096 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.240592957 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.240652084 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.240683079 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.240824938 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.240881920 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.240899086 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.240977049 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.241162062 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.241221905 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.241262913 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.241267920 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.241470098 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.241655111 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.245327950 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.245358944 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.245414019 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.245420933 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.245580912 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.327343941 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.327409983 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.327445984 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.327477932 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.327511072 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.327521086 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.327536106 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.327554941 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.327590942 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.327724934 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.327853918 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.327907085 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.327950001 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.327960014 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.327966928 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.328006029 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.328188896 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.328196049 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.328311920 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.328808069 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.328839064 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.328908920 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.328915119 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.328953028 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.328957081 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:58.329055071 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.329123974 CET49906443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:14:58.329149961 CET44349906185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.018852949 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.018903971 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.018997908 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.019237995 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.019279957 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.501704931 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.502089977 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.502120018 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.502861977 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.503515959 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.503695965 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.503696918 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.547343016 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.557981968 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.602328062 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.602590084 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.602622032 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.602648020 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.602657080 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.602669954 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.602719069 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.603456974 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.603509903 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.603818893 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.604355097 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.604386091 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.604418993 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.604434013 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.604628086 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.607280016 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.618144989 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.618241072 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.618318081 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.668976068 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.691104889 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.691186905 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.691236973 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.691276073 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.691308022 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.691370010 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.691370010 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.691415071 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.691709042 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.691744089 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.691761971 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.691788912 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.691816092 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.692331076 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.692377090 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.692408085 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.692429066 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.692451000 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.692476988 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.692503929 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.692609072 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.692662954 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.694587946 CET49909443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.694621086 CET44349909185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.713093042 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.713157892 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:03.713249922 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.713752031 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:03.713781118 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.166466951 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.166852951 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.166887045 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.167290926 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.167947054 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.167984962 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.168037891 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.211972952 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.273874044 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.273925066 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.273961067 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.274040937 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.274116993 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.274116993 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.274194956 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.274276018 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.274621010 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.274815083 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.274873972 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.274882078 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.274915934 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.274960041 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.274965048 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.287858963 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.287935972 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.287942886 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.340068102 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.360841036 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.360888004 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.360904932 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.360929012 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.360946894 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.360966921 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.361049891 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.361087084 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.361222982 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.361303091 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.361356974 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.361377954 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.361399889 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.361403942 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.361428976 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.361479044 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.362185955 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.362234116 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.362257957 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.362266064 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.362281084 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.362312078 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.362390995 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:04.362534046 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.362618923 CET49911443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:04.362651110 CET44349911185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.018887997 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.018938065 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.019018888 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.019207954 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.019224882 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.488957882 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.489228010 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.489265919 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.489603043 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.489973068 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.490041018 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.490128994 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.531337023 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.587549925 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.587887049 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.587927103 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.587940931 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.587959051 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.587995052 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.588017941 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.588026047 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.588066101 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.590991974 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.591069937 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.591101885 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.591110945 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.591118097 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.591165066 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.591171980 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.603554964 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.603605032 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.603614092 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.646004915 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.674686909 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.674804926 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.674849033 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.674849987 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.674865961 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.674905062 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.674911976 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.675471067 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.675503969 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.675519943 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.675527096 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.675585032 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.675590992 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.676158905 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.676196098 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.676204920 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.676212072 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.676249981 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.676255941 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.676326036 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.676362991 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.676369905 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.676465988 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.676506996 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.676565886 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.676582098 CET44349915185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.676590919 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.676630020 CET49915443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.679071903 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.679117918 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:09.679193974 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.679389000 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:09.679404974 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.143177986 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.143569946 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.143598080 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.143934011 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.144251108 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.144345045 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.144380093 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.188982964 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.188992977 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.244188070 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.244276047 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.244302034 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.244330883 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.244334936 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.244349003 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.244366884 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.244385958 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.244427919 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.244436026 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.244718075 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.244750977 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.244771004 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.244781971 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.244941950 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.244947910 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.253267050 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.253380060 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.253387928 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.300988913 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.331001043 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.331077099 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.331106901 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.331140995 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.331157923 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.331175089 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.331201077 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.331511974 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.331556082 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.331612110 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.331620932 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.331693888 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.331902027 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.332068920 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.332108974 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.332113981 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.332122087 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.332159996 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.332166910 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.332945108 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.332983017 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.333024025 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.333033085 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.333079100 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:10.333125114 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.333468914 CET49916443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:10.333483934 CET44349916185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:11.022311926 CET49917443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:15:11.022358894 CET44349917142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:11.024158001 CET49917443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:15:11.024682999 CET49917443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:15:11.024697065 CET44349917142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:11.686449051 CET44349917142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:11.686798096 CET49917443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:15:11.686861992 CET44349917142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:11.687235117 CET44349917142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:11.687632084 CET49917443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:15:11.687722921 CET44349917142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:11.731009007 CET49917443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:15:15.023286104 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.023339033 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.023477077 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.023765087 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.023776054 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.511385918 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.511724949 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.511743069 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.512217045 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.512537003 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.512605906 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.512667894 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.559326887 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.614217043 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.614299059 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.614336014 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.614370108 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.614394903 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.614432096 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.614443064 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.614449024 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.614496946 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.614722967 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.615067005 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.615099907 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.615112066 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.615118027 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.615165949 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.618911028 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.623452902 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.623517990 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.623529911 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.673075914 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.705030918 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.705177069 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.705288887 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.705293894 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.705322981 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.705370903 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.705403090 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.705530882 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.705580950 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.705593109 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.705658913 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.705705881 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.705712080 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.705787897 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.705831051 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.705836058 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.705944061 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.705996990 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.706001997 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.706070900 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.706114054 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.706119061 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.706300020 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.706350088 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.706732035 CET49919443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.706747055 CET44349919185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.715954065 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.716005087 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:15.716077089 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.716295004 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:15.716309071 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.201715946 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.202202082 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.202224016 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.203455925 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.203895092 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.203994036 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.204174042 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.247277975 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.307751894 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.307950020 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.308017015 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.308047056 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.308152914 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.308219910 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.308229923 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.308300018 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.308357000 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.308363914 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.308432102 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.308469057 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.308475018 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.308568954 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.308620930 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.308628082 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.321508884 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.321584940 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.321611881 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.372323036 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.397516012 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.397622108 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.397670031 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.397686958 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.397706032 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.398108006 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.398112059 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.398123980 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.398175001 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.398180962 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.398236990 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.398267984 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.398277998 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.398936033 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.398978949 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.399019957 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.399039030 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.399058104 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.399115086 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.399736881 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.399842978 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.399862051 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.399883986 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:16.399924040 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.400414944 CET49920443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:16.400439978 CET44349920185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:19.366682053 CET5752753192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:15:19.372287989 CET53575271.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:19.372363091 CET5752753192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:15:19.372404099 CET5752753192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:15:19.377204895 CET53575271.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:19.825407982 CET53575271.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:19.830401897 CET5752753192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:15:19.835408926 CET53575271.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:19.835491896 CET5752753192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:15:21.250853062 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.250915051 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.250997066 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.251231909 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.251252890 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.587608099 CET44349917142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.587703943 CET44349917142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.587774992 CET49917443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:15:21.724153042 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.724486113 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.724507093 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.724894047 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.730164051 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.730273008 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.730338097 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.775337934 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.844504118 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.844609022 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.844645977 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.844661951 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.844681025 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.844695091 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.844724894 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.852762938 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.852818966 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.852826118 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.852871895 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.852921963 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.852968931 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.852973938 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.852988005 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.853029966 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.860687971 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.860745907 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.860786915 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.906085014 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.935020924 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.935128927 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.935178041 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.935208082 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.935547113 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.935587883 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.935592890 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.935606003 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.935643911 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.935651064 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.936361074 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.936403990 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.936408043 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.936419010 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.936450958 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.936460018 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.937083006 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.937146902 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.937160969 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.943238020 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.943280935 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.943310022 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.943358898 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.943402052 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.943636894 CET57530443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.943654060 CET44357530185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.946156025 CET49917443192.168.2.17142.250.186.100
                                                                                                                              Jan 15, 2025 16:15:21.946181059 CET44349917142.250.186.100192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.946558952 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.946615934 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:21.946672916 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.946877956 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:21.946894884 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.409975052 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.410470009 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.410496950 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.410849094 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.411341906 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.411417007 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.411535025 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.455337048 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.463053942 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.508650064 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.508724928 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.508764029 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.508810043 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.508825064 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.508845091 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.508898020 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.508934975 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.508960009 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.516351938 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.516421080 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.516535997 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.516541004 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.516566992 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.516623974 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.516640902 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.524142981 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.524202108 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.524216890 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.575053930 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.596409082 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.596479893 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.596514940 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.596549988 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.596579075 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.596762896 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.596808910 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.597098112 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.597150087 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.597153902 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.597162962 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.597220898 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.597237110 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.597250938 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.597397089 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.597815990 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.597898960 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.598002911 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.598016977 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.610826015 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.610889912 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.610922098 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.610944986 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:22.611002922 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.611274004 CET57531443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:22.611299992 CET44357531185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:25.552485943 CET49896443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:15:25.552498102 CET44349896185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.241987944 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.242041111 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.242232084 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.242472887 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.242486000 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.707397938 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.707694054 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.707724094 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.708080053 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.708511114 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.708511114 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.708523035 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.708570957 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.752160072 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.806596994 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.806694031 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.806740046 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.806773901 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.806788921 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.806813955 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.806829929 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.814260006 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.814295053 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.814388037 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.814419985 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.814471006 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.814507961 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.814510107 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.814518929 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.814558029 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.814568043 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.814609051 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.822081089 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.863188028 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.893363953 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.893467903 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.893502951 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.893537998 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.893574953 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.893577099 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.893577099 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.893624067 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.893696070 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.893698931 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.893707991 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.893907070 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.894402981 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.894495964 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.894547939 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.894565105 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.895127058 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.895178080 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.895193100 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.901026011 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.901176929 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.901226044 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.901226044 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.901681900 CET57534443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.901715994 CET44357534185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.907093048 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.907135963 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:27.907258034 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.907440901 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:27.907455921 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.360028982 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.360374928 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.360388041 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.360948086 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.361293077 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.361413956 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.361434937 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.406147957 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.406163931 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.457741022 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.457840919 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.457884073 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.457930088 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.457937002 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.457947969 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.457979918 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.458015919 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.458093882 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.458101988 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.458574057 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.458617926 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.458627939 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.458642006 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.458687067 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.462537050 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.502105951 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.502124071 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.544812918 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.544852972 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.544881105 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.544888973 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.544903040 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.545054913 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.545093060 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.545093060 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.545101881 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.545387030 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.545612097 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.545619011 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.545722961 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.545794964 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.545802116 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.545902967 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.545928001 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.545980930 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.545989037 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.546525002 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.546602011 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.546611071 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.546681881 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.546716928 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.546731949 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.546812057 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:28.546835899 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.546879053 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.546879053 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.853149891 CET57535443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:28.853188992 CET44357535185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.244884968 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.244941950 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.245033979 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.245242119 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.245259047 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.705511093 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.705811024 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.705828905 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.706175089 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.706669092 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.706732988 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.706892014 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.747332096 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.805799007 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.805869102 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.805896044 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.805913925 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.805931091 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.805960894 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.805973053 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.805979967 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.806018114 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.806022882 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.806482077 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.806519985 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.806528091 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.806564093 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.806602001 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.806607962 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.821506023 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.821577072 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.821594954 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.867136955 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.894392967 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.894469023 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.894500017 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.894531012 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.894541979 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.894560099 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.894579887 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.894603014 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.894644976 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.894654036 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.895176888 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.895205975 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.895225048 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.895231962 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.895267963 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.895273924 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.895278931 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.895334959 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.895339966 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.896053076 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.896109104 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.896116018 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.896162033 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.896199942 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.896334887 CET57536443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.896348953 CET44357536185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.898756981 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.898837090 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:33.898920059 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.899219036 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:33.899238110 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.369215012 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.369576931 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.369611025 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.369992971 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.370299101 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.370373964 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.370429039 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.411330938 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.470841885 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.470909119 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.470952034 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.470988989 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.470988989 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.471004009 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.471060038 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.471659899 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.471694946 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.471720934 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.471723080 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.471733093 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.471795082 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.472292900 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.472346067 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.472353935 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.487673044 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.487755060 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.487782001 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.537173033 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.561958075 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.562045097 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.562081099 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.562114954 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.562135935 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.562150955 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.562164068 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.562164068 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.562211037 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.562300920 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.562345028 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.562371969 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.562385082 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.562398911 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.562433004 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.562438011 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.562446117 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.562488079 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.563112020 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.563175917 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.563215971 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.563235998 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.563322067 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.563364983 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.563374996 CET44357537185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:34.563390970 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.563390970 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:34.563414097 CET57537443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.246320963 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.246375084 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.246474981 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.246756077 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.246772051 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.699831009 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.700181007 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.700213909 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.700572968 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.700901985 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.700982094 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.701055050 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.743330956 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.755178928 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.799232006 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.799420118 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.799448013 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.799483061 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.799503088 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.799721956 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.799957037 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.800067902 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.800306082 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.800347090 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.800374031 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.800462961 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.800468922 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.800542116 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.800970078 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.815066099 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.815229893 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.815239906 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.867255926 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.886260033 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.886320114 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.886348009 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.886379004 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.886390924 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.886440992 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.886470079 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.886662960 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.886693001 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.887255907 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.887280941 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.887305021 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.887326002 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.887331963 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.887361050 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.887367964 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.887387037 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.888072014 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.888097048 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.888199091 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.888199091 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.888205051 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.888219118 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.888349056 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.888403893 CET57539443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.888417006 CET44357539185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.891177893 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.891225100 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:39.891310930 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.891575098 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:39.891586065 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.377336025 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.377769947 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.377789974 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.378206968 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.378592968 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.378675938 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.378806114 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.419332981 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.480334044 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.480391026 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.480427980 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.480459929 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.480462074 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.480473042 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.480509043 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.480992079 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.481043100 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.481050968 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.481116056 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.481158018 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.481163979 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.481679916 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.481730938 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.481736898 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.488929033 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.488986015 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.488996029 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.538202047 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.568694115 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.568758965 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.568811893 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.568820000 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.569083929 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.569129944 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.569154978 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.569159985 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.569164991 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.569200039 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.569205046 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.569233894 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.569629908 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.569674969 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.569698095 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.569710016 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.569715023 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.569749117 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.569767952 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.569772959 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.569808006 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.570517063 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.570631027 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:40.570673943 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.570842981 CET57540443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:40.570854902 CET44357540185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:42.491890907 CET49896443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:15:42.492022038 CET44349896185.199.109.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:42.492113113 CET49896443192.168.2.17185.199.109.133
                                                                                                                              Jan 15, 2025 16:15:45.251048088 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.251112938 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.251228094 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.251449108 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.251462936 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.713505030 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.713987112 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.714010954 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.714384079 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.714792967 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.714859962 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.714955091 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.755327940 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.813096046 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.813158035 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.813189983 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.813220024 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.813250065 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.813277960 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.813314915 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.813332081 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.813363075 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.813463926 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.813704967 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.813751936 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.813760996 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.817840099 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.817869902 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.817900896 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.817909956 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.817964077 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.823563099 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.872325897 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.901688099 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.901732922 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.901761055 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.901793003 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.901793957 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.901806116 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.901860952 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.902111053 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.902137995 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.902158976 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.902165890 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.902219057 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.902225971 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.902491093 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.902548075 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.902554989 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.902607918 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.902636051 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.902661085 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.902668953 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.902718067 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.902725935 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.903409004 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.903481007 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.903644085 CET57541443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.903659105 CET44357541185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.906372070 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.906431913 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:45.906529903 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.906796932 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:45.906809092 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.382464886 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.382885933 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.382903099 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.383244991 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.383630991 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.383686066 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.383790970 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.427336931 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.488701105 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.488775969 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.488826990 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.488847971 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.488886118 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.488935947 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.489341974 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.489548922 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.489592075 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.489593983 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.489603043 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.489639997 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.489655018 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.493949890 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.494016886 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.494025946 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.494956017 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.495018005 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.495024920 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.544280052 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.544289112 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.579585075 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.579623938 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.579648972 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.579660892 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.579694986 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.579698086 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.579704046 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.579742908 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.579904079 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.579979897 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.580017090 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.580017090 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.580027103 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.580060959 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.580066919 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.580879927 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.580910921 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.580933094 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.580938101 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.580977917 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.580981970 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.581080914 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:46.581120968 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.581279993 CET57542443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:46.581298113 CET44357542185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.253541946 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.253612995 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.253699064 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.254244089 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.254261971 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.724987984 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.725336075 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.725368977 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.725742102 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.726031065 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.726114988 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.726152897 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.767344952 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.778269053 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.847831011 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.847969055 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.848000050 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.848030090 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.848045111 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.848087072 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.848391056 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.848467112 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.848505020 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.848519087 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.848526955 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.848568916 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.849164009 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.852605104 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.852637053 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.852662086 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.852664948 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.852675915 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.852777958 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.856187105 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.856235981 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.939244986 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.939327955 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.939380884 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.939384937 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.939414024 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.939502001 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.939755917 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.939817905 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.939892054 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.939903021 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.939912081 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.939948082 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.940263033 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.940320015 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.940365076 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.940372944 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.940809011 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.940848112 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.940864086 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.940871000 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.940922976 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.940929890 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.940972090 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.941020966 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.941111088 CET57543443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.941128969 CET44357543185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.943567991 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.943614960 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:51.943698883 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.943888903 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:51.943907022 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.416877985 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.417187929 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.417223930 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.417591095 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.417881012 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.417953014 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.418006897 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.463341951 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.515964985 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.516031981 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.516060114 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.516088963 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.516103983 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.516140938 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.516155958 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.516618013 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.516652107 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.516664982 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.516673088 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.516716003 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.518573999 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.521119118 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.521172047 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.521200895 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.521248102 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.521291018 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.521298885 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.561249971 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.561269999 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.605099916 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.605140924 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.605175972 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.605175972 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.605206013 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.605223894 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.605261087 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.605293989 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.605295897 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.605304956 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.605341911 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.605369091 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.605432034 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.605467081 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.605468035 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.605492115 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.605529070 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.605536938 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.606662035 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.606700897 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.606714964 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.606730938 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.606777906 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.606800079 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:52.606842041 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.606937885 CET57544443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:52.606954098 CET44357544185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.244193077 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.244256973 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.244379997 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.244615078 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.244645119 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.698499918 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.698836088 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.698867083 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.699367046 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.699675083 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.699754953 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.699825048 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.747325897 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.797499895 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.797714949 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.797759056 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.797801971 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.797801971 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.797832966 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.797854900 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.805694103 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.805804014 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.805823088 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.805854082 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.805907011 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.805931091 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.806003094 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.806051016 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.806056976 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.806073904 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.806117058 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.813081980 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.865294933 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.884437084 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.884576082 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.884648085 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.884651899 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.884682894 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.884737968 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.884747028 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.885298967 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.885366917 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.885380983 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.885710955 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.885756969 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.885783911 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.885797977 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.885852098 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.885863066 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.886419058 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.886476994 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.886490107 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.892102957 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.892172098 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.892198086 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.892260075 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.892313957 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.892461061 CET57545443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.892483950 CET44357545185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.895005941 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.895045042 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:57.895139933 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.895390034 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:57.895405054 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.366498947 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.366910934 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.366925001 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.367535114 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.367969990 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.368069887 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.368134975 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.411353111 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.501122952 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.501243114 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.501292944 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.501301050 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.501318932 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.501359940 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.501368999 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.501419067 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.501461029 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.501468897 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.501514912 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.501557112 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.501564026 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.501790047 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.501832962 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.501836061 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.501847029 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.501887083 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.591905117 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.592006922 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.592050076 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.592066050 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.592082977 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.592137098 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.592144012 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.592817068 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.592854023 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.592875004 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.592884064 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.592930079 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.592978954 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.593082905 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.593137026 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.593144894 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.593255043 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.593296051 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.593300104 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.593308926 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.593357086 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.593453884 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.593540907 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.593595028 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.593605042 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.593648911 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.593697071 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.593708038 CET44357546185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:58.593724012 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.593724012 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:15:58.593759060 CET57546443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:03.247267008 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:03.247338057 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.247479916 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:03.247917891 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:03.247941017 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.719543934 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.719997883 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:03.720037937 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.720402956 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.720802069 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:03.720865011 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.720972061 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:03.763350010 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.821070910 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.821129084 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.821161032 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.821190119 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.821202040 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:03.821228981 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.821254015 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:03.821281910 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.821338892 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:03.821346045 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.821564913 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.821615934 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:03.821621895 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.821921110 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.821970940 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:03.821975946 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.867464066 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:03.867535114 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:03.915442944 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.046045065 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.046413898 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.046449900 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.046525002 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.046540022 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.046555996 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.046598911 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.046628952 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.046652079 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.046678066 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.046691895 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.046751976 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.046782017 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.046834946 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.046868086 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.046895027 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.046896935 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.046906948 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.046945095 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.046958923 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.046987057 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.047009945 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.047023058 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.047075033 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.047082901 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.047125101 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.047177076 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.047296047 CET57547443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.047306061 CET44357547185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.050091028 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.050112963 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.050216913 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.050479889 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.050489902 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.518306017 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.518800974 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.518817902 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.519181967 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.519602060 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.519660950 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.519772053 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.563329935 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.619642019 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.619842052 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.619874001 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.619908094 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.619916916 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.619926929 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.619970083 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.620367050 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.620399952 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.620414972 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.620419979 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.620465994 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.620471001 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.621340036 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.621386051 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.621452093 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.621459007 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.621506929 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.635291100 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.683386087 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.708170891 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.708234072 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.708334923 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.708362103 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.708376884 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.708386898 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.708431959 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.708779097 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.708821058 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.708833933 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.708839893 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.708893061 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.708900928 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.708908081 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.708966017 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.709741116 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.709793091 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.709821939 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.709832907 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.709837914 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.709884882 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.710402966 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.710530996 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:04.710582972 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.710755110 CET57548443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:04.710769892 CET44357548185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.254028082 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.254113913 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.254232883 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.254424095 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.254432917 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.707706928 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.708100080 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.708116055 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.708637953 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.709034920 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.709122896 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.709206104 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.751374960 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.807054996 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.807234049 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.807267904 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.807399988 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.807423115 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.807481050 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.807492018 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.807565928 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.807605982 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.807621956 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.807629108 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.807673931 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.808103085 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.811979055 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.812028885 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.812067986 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.812077045 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.812130928 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.893784046 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.893893957 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.893935919 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.893975973 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.893979073 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.894011974 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.894058943 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.894121885 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.894393921 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.894437075 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.894445896 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.894498110 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.894505024 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.894781113 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.894838095 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.894840002 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.894855022 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.894903898 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.894912004 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.895272017 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.895334005 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.895353079 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.895361900 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.895410061 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.895416975 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.895467997 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.895522118 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.895596981 CET57549443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.895612001 CET44357549185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.898180008 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.898216963 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:09.898319006 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.898525953 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:09.898540974 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.352632046 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.352936029 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.352945089 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.353461981 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.353915930 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.354033947 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.354859114 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.395337105 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.451579094 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.451796055 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.451843023 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.451854944 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.451874971 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.451968908 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.451981068 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.451992989 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.452088118 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.452096939 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.452105999 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.452145100 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.452640057 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.452711105 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.452764034 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.452773094 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.466991901 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.467053890 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.467061996 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.510354996 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.713282108 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.713372946 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.713429928 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.713471889 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.713505983 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.713552952 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.713574886 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.713587046 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.713634968 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.713639975 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.713695049 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.713699102 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.713766098 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.713816881 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.713821888 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.713881969 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.713921070 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.713926077 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.713980913 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.714019060 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.714024067 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.714171886 CET44357550185.199.111.133192.168.2.17
                                                                                                                              Jan 15, 2025 16:16:10.714231968 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.714380980 CET57550443192.168.2.17185.199.111.133
                                                                                                                              Jan 15, 2025 16:16:10.714396954 CET44357550185.199.111.133192.168.2.17
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Jan 15, 2025 16:14:06.187855959 CET53525701.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:06.243827105 CET53542571.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:06.999341011 CET6140753192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:06.999555111 CET5630653192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:07.005870104 CET6464653192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:07.006335020 CET5975753192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:07.018376112 CET53563061.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:07.042664051 CET53614071.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:07.133477926 CET53597571.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:07.222953081 CET53530541.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:07.309746981 CET53646461.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.553304911 CET53557961.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:08.557010889 CET6043453192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:08.557373047 CET5198653192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:10.016189098 CET6437453192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:10.016324997 CET5061553192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:10.022120953 CET53523561.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.022880077 CET53643741.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.023242950 CET53506151.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.741703987 CET5724553192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:10.741803885 CET5614153192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:10.748533964 CET53561411.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.748548985 CET53572451.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.955801964 CET5260453192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:10.955887079 CET6053653192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:10.962796926 CET53605361.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:10.962852955 CET53526041.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.228878975 CET6146753192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:11.229207993 CET6141353192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:11.233030081 CET5098353192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:11.233333111 CET5903453192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:11.235872984 CET53614131.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.236241102 CET53614671.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.244851112 CET53509831.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.248316050 CET53590341.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:11.431268930 CET53530031.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.016592979 CET5154353192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:15.017254114 CET5526953192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:15.023304939 CET53515431.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.024161100 CET53552691.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.112446070 CET53568481.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.728491068 CET6203953192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:15.728609085 CET6019953192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:15.735496998 CET53601991.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:15.735510111 CET53620391.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.663952112 CET6446253192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:19.664129972 CET5309453192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:19.670824051 CET53530941.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:19.671150923 CET53644621.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:24.246650934 CET53593101.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.816679001 CET5528253192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:39.816972017 CET5638053192.168.2.171.1.1.1
                                                                                                                              Jan 15, 2025 16:14:39.823527098 CET53552821.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:39.823828936 CET53563801.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:14:43.306569099 CET53530981.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:06.141855955 CET53510981.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:06.155668020 CET53635631.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:19.364658117 CET53614941.1.1.1192.168.2.17
                                                                                                                              Jan 15, 2025 16:15:20.088740110 CET138138192.168.2.17192.168.2.255
                                                                                                                              Jan 15, 2025 16:15:35.920695066 CET53589651.1.1.1192.168.2.17
                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                              Jan 15, 2025 16:14:07.042726994 CET192.168.2.171.1.1.1c211(Port unreachable)Destination Unreachable
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Jan 15, 2025 16:14:06.999341011 CET192.168.2.171.1.1.10xe66dStandard query (0)tweetfeed.liveA (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:06.999555111 CET192.168.2.171.1.1.10xa34dStandard query (0)tweetfeed.live65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:07.005870104 CET192.168.2.171.1.1.10x78caStandard query (0)tweetfeed.liveA (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:07.006335020 CET192.168.2.171.1.1.10x2009Standard query (0)tweetfeed.live65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:08.557010889 CET192.168.2.171.1.1.10x129fStandard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:08.557373047 CET192.168.2.171.1.1.10x7891Standard query (0)www.w3schools.com65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:10.016189098 CET192.168.2.171.1.1.10x4855Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:10.016324997 CET192.168.2.171.1.1.10xb795Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:10.741703987 CET192.168.2.171.1.1.10xae5dStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:10.741803885 CET192.168.2.171.1.1.10xf435Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:10.955801964 CET192.168.2.171.1.1.10x4439Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:10.955887079 CET192.168.2.171.1.1.10x79c6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:11.228878975 CET192.168.2.171.1.1.10x6c5cStandard query (0)cdn.matomo.cloudA (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:11.229207993 CET192.168.2.171.1.1.10xb5abStandard query (0)cdn.matomo.cloud65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:11.233030081 CET192.168.2.171.1.1.10x2457Standard query (0)tweetfeed.liveA (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:11.233333111 CET192.168.2.171.1.1.10x883cStandard query (0)tweetfeed.live65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:15.016592979 CET192.168.2.171.1.1.10xd5fStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:15.017254114 CET192.168.2.171.1.1.10xf4f0Standard query (0)raw.githubusercontent.com65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:15.728491068 CET192.168.2.171.1.1.10x7aa2Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:15.728609085 CET192.168.2.171.1.1.10xa76aStandard query (0)raw.githubusercontent.com65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:19.663952112 CET192.168.2.171.1.1.10x746bStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:19.664129972 CET192.168.2.171.1.1.10xda8Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:39.816679001 CET192.168.2.171.1.1.10xc67cStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:39.816972017 CET192.168.2.171.1.1.10x2a5cStandard query (0)raw.githubusercontent.com65IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Jan 15, 2025 16:14:07.018376112 CET1.1.1.1192.168.2.170xa34dNo error (0)tweetfeed.live65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:07.042664051 CET1.1.1.1192.168.2.170xe66dNo error (0)tweetfeed.live104.21.90.88A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:07.042664051 CET1.1.1.1192.168.2.170xe66dNo error (0)tweetfeed.live172.67.198.86A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:07.133477926 CET1.1.1.1192.168.2.170x2009No error (0)tweetfeed.live65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:07.309746981 CET1.1.1.1192.168.2.170x78caNo error (0)tweetfeed.live104.21.90.88A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:07.309746981 CET1.1.1.1192.168.2.170x78caNo error (0)tweetfeed.live172.67.198.86A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:08.565088987 CET1.1.1.1192.168.2.170x129fNo error (0)www.w3schools.comwww.w3schools.com-v1.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:08.566039085 CET1.1.1.1192.168.2.170x7891No error (0)www.w3schools.comwww.w3schools.com-v1.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:10.022880077 CET1.1.1.1192.168.2.170x4855No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:10.022880077 CET1.1.1.1192.168.2.170x4855No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:10.023242950 CET1.1.1.1192.168.2.170xb795No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:10.748533964 CET1.1.1.1192.168.2.170xf435No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:10.748548985 CET1.1.1.1192.168.2.170xae5dNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:10.748548985 CET1.1.1.1192.168.2.170xae5dNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:10.962796926 CET1.1.1.1192.168.2.170x79c6No error (0)www.google.com65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:10.962852955 CET1.1.1.1192.168.2.170x4439No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:11.236241102 CET1.1.1.1192.168.2.170x6c5cNo error (0)cdn.matomo.cloud18.173.205.19A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:11.236241102 CET1.1.1.1192.168.2.170x6c5cNo error (0)cdn.matomo.cloud18.173.205.110A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:11.236241102 CET1.1.1.1192.168.2.170x6c5cNo error (0)cdn.matomo.cloud18.173.205.123A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:11.236241102 CET1.1.1.1192.168.2.170x6c5cNo error (0)cdn.matomo.cloud18.173.205.120A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:11.244851112 CET1.1.1.1192.168.2.170x2457No error (0)tweetfeed.live104.21.90.88A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:11.244851112 CET1.1.1.1192.168.2.170x2457No error (0)tweetfeed.live172.67.198.86A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:11.248316050 CET1.1.1.1192.168.2.170x883cNo error (0)tweetfeed.live65IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:15.023304939 CET1.1.1.1192.168.2.170xd5fNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:15.023304939 CET1.1.1.1192.168.2.170xd5fNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:15.023304939 CET1.1.1.1192.168.2.170xd5fNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:15.023304939 CET1.1.1.1192.168.2.170xd5fNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:15.735510111 CET1.1.1.1192.168.2.170x7aa2No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:15.735510111 CET1.1.1.1192.168.2.170x7aa2No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:15.735510111 CET1.1.1.1192.168.2.170x7aa2No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:15.735510111 CET1.1.1.1192.168.2.170x7aa2No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:19.671150923 CET1.1.1.1192.168.2.170x746bNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:39.823527098 CET1.1.1.1192.168.2.170xc67cNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:39.823527098 CET1.1.1.1192.168.2.170xc67cNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:39.823527098 CET1.1.1.1192.168.2.170xc67cNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                              Jan 15, 2025 16:14:39.823527098 CET1.1.1.1192.168.2.170xc67cNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                              • tweetfeed.live
                                                                                                                              • https:
                                                                                                                                • static.cloudflareinsights.com
                                                                                                                                • cdn.matomo.cloud
                                                                                                                                • raw.githubusercontent.com
                                                                                                                              • a.nel.cloudflare.com
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.1749704104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:08 UTC657OUTGET / HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:08 UTC1288INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:08 GMT
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              expires: Wed, 15 Jan 2025 04:26:02 GMT
                                                                                                                              Cache-Control: max-age=600
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 654C:22D73E:2108657:2436287:67873682
                                                                                                                              via: 1.1 varnish
                                                                                                                              Age: 503
                                                                                                                              x-served-by: cache-iad-kiad7000092-IAD
                                                                                                                              x-cache: HIT
                                                                                                                              x-cache-hits: 1
                                                                                                                              x-timer: S1736954048.442209,VS0,VE2
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 391ce3d4aacf314b64d01ddefa94cd4edab44d2d
                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                              Server-Timing: cfCacheStatus;desc="DYNAMIC"
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0g%2Br8GJ7WdBywEnbg%2Bq5gi%2Fk2VKzqXftzNrefFk5rFHj%2FGOR5Kl5dZqs0YedRNtFB2F7GDepmtYQlJJd6mm05KyFCHeNZEx3XOgzQQ2NsvgZs8%2BVqVe0fbnMkH%2FQzMIu0Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d052aa8ed687-IAD
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=6848&min_rtt=6848&rtt_var=3424&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4210&recv_bytes=1235&delivery_rate=114595&cwnd=32&unsent_bytes=0&cid=b76e6841a7a67c77&ts=194&x=0"
                                                                                                                              2025-01-15 15:14:08 UTC81INData Raw: 37 62 36 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69
                                                                                                                              Data Ascii: 7b6f<!DOCTYPE html><html lang="en"><head><link rel="icon" href="/favicon.i
                                                                                                                              2025-01-15 15:14:08 UTC1369INData Raw: 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 63 63 65 73 73 20 75 70 2d 74 6f 2d 64 61 74 65 20 66 65 65 64 73 20 6f 66 20 49
                                                                                                                              Data Ascii: co" type="image/x-icon"><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><meta name="description" content="Access up-to-date feeds of I
                                                                                                                              2025-01-15 15:14:08 UTC1369INData Raw: 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 77 65 65 74 46 65 65 64 20 77 65 62 73 69 74 65 22 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 77 65 65 74 46 65 65 64 20 63 6f 6c 6c 65 63 74 73 20 49 6e 64 69 63 61 74 6f 72 73 20 4f 66 20 43 6f 6d 70 72 6f 6d 69 73 65 20 28 49 4f 43 73 29 20 73 68 61 72 65 64 20 61 74 20 f0 9d 95 8f 2f 54 77 69 74 74 65 72 2e 22 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 77 65 65 74 66 65 65 64 2e 6c 69 76 65 22
                                                                                                                              Data Ascii: type" content="website"><meta property="og:title" content="TweetFeed website"><meta property="og:description" content="TweetFeed collects Indicators Of Compromise (IOCs) shared at /Twitter."><meta property="og:site_name" content="tweetfeed.live"
                                                                                                                              2025-01-15 15:14:08 UTC1369INData Raw: 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 52 75 62 69 6b 2b 4d 6f 6e 6f 2b 4f 6e 65 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 52 75 62 69 6b 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 09 3c 21 2d 2d 20 4d 69 63 72 6f 73 6f 66 74 20 2d 2d 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 73 63 68 6f 6f 6c 73 2e 63 6f 6d 2f 77 33 63 73 73 2f 34 2f 77 33 2e 63 73 73 22 3e 0a 09 3c 73 74 79 6c 65
                                                                                                                              Data Ascii: com/css2?family=Rubik+Mono+One&display=swap" rel="stylesheet"><link href="https://fonts.googleapis.com/css2?family=Rubik&display=swap" rel="stylesheet">... Microsoft --><link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css"><style
                                                                                                                              2025-01-15 15:14:08 UTC1369INData Raw: 0a 09 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 47 2d 47 58 4e 36 31 31 43 50 4b 37 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 3e 0a 09 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 20 7b 20 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 20 7d 0a 09 67 74 61 67 28 27 6a 73 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 09 67 74 61 67 28 27 63 6f 6e 66 69 67 27 2c 20 27 47 2d 47 58 4e 36 31 31 43 50 4b 37 27 29 3b 0a 09 3c 2f 73
                                                                                                                              Data Ascii: <script async src="https://www.googletagmanager.com/gtag/js?id=G-GXN611CPK7"></script><script>window.dataLayer = window.dataLayer || [];function gtag() { dataLayer.push(arguments); }gtag('js', new Date());gtag('config', 'G-GXN611CPK7');</s
                                                                                                                              2025-01-15 15:14:08 UTC1369INData Raw: 69 64 65 62 61 72 20 2d 2d 3e 0a 09 09 3c 21 2d 2d 20 43 6f 6e 74 65 6e 74 20 57 72 61 70 70 65 72 20 2d 2d 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 22 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 22 3e 0a 09 09 09 3c 21 2d 2d 20 4d 61 69 6e 20 43 6f 6e 74 65 6e 74 20 2d 2d 3e 0a 09 09 09 3c 21 2d 2d 20 54 6f 70 20 62 61 72 20 2d 2d 3e 0a 09 09 09 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 20 6e 61 76 62 61 72 2d 64 61 72 6b 20 64 2d 6e 6f 6e 65 20 64 2d 6c 67 2d 62 6c 6f 63 6b 20 66 69 78 65 64 2d 74 6f 70 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23
                                                                                                                              Data Ascii: idebar -->... Content Wrapper --><div id="content-wrapper" class="d-flex flex-column">... Main Content -->... Top bar --><nav class="navbar navbar-expand-lg navbar-dark d-none d-lg-block fixed-top" style="background: linear-gradient(#
                                                                                                                              2025-01-15 15:14:08 UTC1369INData Raw: 6b 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 76 77 3b 22 20 68 72 65 66 3d 22 72 65 73 65 61 72 63 68 65 72 73 2e 68 74 6d 6c 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 75 73 65 72 73 22 3e 3c 2f 69 3e 20 52 65 73 65 61 72 63 68 65 72 73 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0a 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 76 77 3b 22 20 68 72 65 66 3d 22 73 65 61 72 63 68 2e 68 74 6d 6c 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 73 65 61 72 63 68 22 3e 3c 2f 69 3e 20 53 65 61 72 63 68 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f
                                                                                                                              Data Ascii: k" style="font-size: 1vw;" href="researchers.html"><i class="fas fa-users"></i> Researchers</a></li><li class="nav-item"><a class="nav-link" style="font-size: 1vw;" href="search.html"><i class="fas fa-search"></i> Search</a></
                                                                                                                              2025-01-15 15:14:08 UTC1369INData Raw: 2d 2d 3e 0a 09 09 09 09 09 09 3c 21 2d 2d 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 64 72 6f 70 64 6f 77 6e 22 3e 0a 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 76 77 3b 22 20 68 72 65 66 3d 22 23 22 20 69 64 3d 22 6e 61 76 62 61 72 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 4c 69 6e 6b 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 20 4f 74 68 65 72 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d
                                                                                                                              Data Ascii: -->...<li class="nav-item dropdown"><a class="nav-link dropdown-toggle" style="font-size: 1vw;" href="#" id="navbarDropdownMenuLink" data-toggle="dropdown" aria-haspopup="false" aria-expanded="false"> Other</a><div class="dropdown-
                                                                                                                              2025-01-15 15:14:08 UTC1369INData Raw: 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 72 69 67 68 74 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 31 44 41 31 46 32 20 30 25 2c 20 23 31 44 41 31 46 32 20 31 30 30 25 29 3b 22 3e 0a 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 68 72 65 66 3d 22 66 65 65 64 73 2e 68 74 6d 6c 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 72 73 73 22 3e 3c 2f 69 3e 20 46 65 65 64 73 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 68 72 65 66 3d 22 67 72 61 70 68 73 2e 68 74 6d 6c 22 3e 3c
                                                                                                                              Data Ascii: <div class="dropdown-menu dropdown-menu-right" style="background: linear-gradient(#1DA1F2 0%, #1DA1F2 100%);"><a class="dropdown-item" href="feeds.html"><i class="fas fa-rss"></i> Feeds</a><a class="dropdown-item" href="graphs.html"><
                                                                                                                              2025-01-15 15:14:08 UTC1369INData Raw: 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 21 2d 2d 20 4f 6e 6c 79 20 6d 6f 62 69 6c 65 20 2d 2d 3e 0a 09 09 09 09 3c 64 69 76 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 22 3e 0a 09 09 09 09 09 3c 68 72 20 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 62 6c 61 63 6b 3b 22 3e 20 3c 21 2d 2d 20 44 49 56 49 44 45 52 20 2d 2d 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 22 3e 44 61 74 61 20 66 72 6f 6d 3a 20 3c 65 6d 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 63 6f 6c 6f 72 3a 20 23 30
                                                                                                                              Data Ascii: </div>... Only mobile --><div style="font-size: 15px"><hr style="border: 1px solid black;"> ... DIVIDER --><div class="d-flex justify-content-center"><span style="font-size: 14px;">Data from: <em style="font-size: 14px;color: #0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.1749719104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:09 UTC566OUTGET /vendor/fontawesome-free/css/all.min.css HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:09 UTC1287INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:09 GMT
                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-e7d0"
                                                                                                                              expires: Wed, 15 Jan 2025 15:15:45 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 47C1:365D25:15661EF:17BD054:6786C227
                                                                                                                              Age: 504
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-iad-kiad7000133-IAD
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736884777.520676,VS0,VE9
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 2f67e1e62c24e71fc962a8a4119d13c099558152
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mWw%2F%2Fa0gpYt%2BgLIXmV0m3T9%2F6jEIdKXI%2BDpw%2FM42TMLhAZGC4HFb038wL2dACVZkf6MwlEauQ0mGMOZni79OrW55L4JtXDMNbBTaOuTeR3BWN7NxY5IsXBqb5HRbbn28ZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d05a2a183b05-IAD
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=7139&min_rtt=7133&rtt_var=2687&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1144&delivery_rate=406628&cwnd=32&unsent_bytes=0&cid=03bec53016e94587&ts=171&x=0"
                                                                                                                              2025-01-15 15:14:09 UTC82INData Raw: 37 62 37 30 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a
                                                                                                                              Data Ascii: 7b70/*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com *
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72
                                                                                                                              Data Ascii: License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-var
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 69 6e 69 74 65 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31
                                                                                                                              Data Ascii: inite}@-webkit-keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(1
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 6f 63 6b 3b 68 65 69 67 68 74 3a 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 69 64 74 68 3a 32 2e 35 65 6d 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 35 30 30 70 78
                                                                                                                              Data Ascii: ock;height:2em;line-height:2em;position:relative;vertical-align:middle;width:2.5em}.fa-stack-1x,.fa-stack-2x{left:0;position:absolute;text-align:center;width:100%}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-500px
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 2d 64 6f 75 62 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 30 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 31 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 32 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 37 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 34 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 35 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 75 70 3a 62 65
                                                                                                                              Data Ascii: -double-left:before{content:"\f100"}.fa-angle-double-right:before{content:"\f101"}.fa-angle-double-up:before{content:"\f102"}.fa-angle-down:before{content:"\f107"}.fa-angle-left:before{content:"\f104"}.fa-angle-right:before{content:"\f105"}.fa-angle-up:be
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 61 22 7d 2e 66 61 2d 61 73 73 69 73 74 69 76 65 2d 6c 69 73 74 65 6e 69 6e 67 2d 73 79 73 74 65 6d 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 32 22 7d 2e 66 61 2d 61 73 74 65 72 69 73 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 39 22 7d 2e 66 61 2d 61 73 79 6d 6d 65 74 72 69 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 32 22 7d 2e 66 61 2d 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 61 22 7d 2e 66 61 2d 61 74 6c 61 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 38 22 7d 2e 66 61 2d 61 74 6c 61 73 73 69 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 62 22 7d 2e 66 61 2d 61 74 6f 6d 3a
                                                                                                                              Data Ascii: {content:"\f77a"}.fa-assistive-listening-systems:before{content:"\f2a2"}.fa-asterisk:before{content:"\f069"}.fa-asymmetrik:before{content:"\f372"}.fa-at:before{content:"\f1fa"}.fa-atlas:before{content:"\f558"}.fa-atlassian:before{content:"\f77b"}.fa-atom:
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 71 75 61 72 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 33 22 7d 2e 66 61 2d 62 61 74 74 65 72 79 2d 74 68 72 65 65 2d 71 75 61 72 74 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 31 22 7d 2e 66 61 2d 62 61 74 74 6c 65 2d 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 33 35 22 7d 2e 66 61 2d 62 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 36 22 7d 2e 66 61 2d 62 65 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 63 22 7d 2e 66 61 2d 62 65 68 61 6e 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 34 22 7d 2e 66 61 2d 62 65 68 61 6e 63 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31
                                                                                                                              Data Ascii: quarter:before{content:"\f243"}.fa-battery-three-quarters:before{content:"\f241"}.fa-battle-net:before{content:"\f835"}.fa-bed:before{content:"\f236"}.fa-beer:before{content:"\f0fc"}.fa-behance:before{content:"\f1b4"}.fa-behance-square:before{content:"\f1
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 38 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 72 65 61 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 61 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 65 22 7d 2e 66 61 2d 62 6f 6f 74 73 74 72 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 33 36 22 7d 2e 66 61 2d 62 6f 72 64 65 72 2d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 63 22 7d 2e 66 61 2d 62 6f 72 64 65 72 2d 6e 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 35 30 22 7d 2e 66 61 2d 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 35
                                                                                                                              Data Ascii: -open:before{content:"\f518"}.fa-book-reader:before{content:"\f5da"}.fa-bookmark:before{content:"\f02e"}.fa-bootstrap:before{content:"\f836"}.fa-border-all:before{content:"\f84c"}.fa-border-none:before{content:"\f850"}.fa-border-style:before{content:"\f85
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 33 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 31 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 74 69 6d 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 33 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 77 65 65 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 34 22 7d 2e 66 61 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 30 22 7d 2e 66 61 2d 63 61 6d 65 72 61 2d 72 65 74 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                                                                                                              Data Ascii: y:before{content:"\f783"}.fa-calendar-minus:before{content:"\f272"}.fa-calendar-plus:before{content:"\f271"}.fa-calendar-times:before{content:"\f273"}.fa-calendar-week:before{content:"\f784"}.fa-camera:before{content:"\f030"}.fa-camera-retro:before{conten
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 32 22 7d 2e 66 61 2d 63 63 2d 6a 63 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 62 22 7d 2e 66 61 2d 63 63 2d 6d 61 73 74 65 72 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 31 22 7d 2e 66 61 2d 63 63 2d 70 61 79 70 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 34 22 7d 2e 66 61 2d 63 63 2d 73 74 72 69 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 35 22 7d 2e 66 61 2d 63 63 2d 76 69 73 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 30 22 7d 2e 66 61 2d 63 65 6e 74 65 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 30 22 7d 2e 66 61 2d 63 65 6e 74 6f 73 3a 62 65 66 6f 72
                                                                                                                              Data Ascii: {content:"\f1f2"}.fa-cc-jcb:before{content:"\f24b"}.fa-cc-mastercard:before{content:"\f1f1"}.fa-cc-paypal:before{content:"\f1f4"}.fa-cc-stripe:before{content:"\f1f5"}.fa-cc-visa:before{content:"\f1f0"}.fa-centercode:before{content:"\f380"}.fa-centos:befor


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.1749722104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:09 UTC549OUTGET /css/sb-admin-2.min.css HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:09 UTC1268INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:09 GMT
                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-29af7"
                                                                                                                              expires: Wed, 15 Jan 2025 15:15:45 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 20E8:14FB20:162BDDE:187F6E0:6786C228
                                                                                                                              Age: 504
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-iad-kiad7000144-IAD
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736884777.516534,VS0,VE13
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: fc222158fd8ea6fd5f325c77587ab0879d14e5dd
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HBn4k%2BQVLPl1c%2FwdoqBXpLyC6tvK8%2BVaMzpKeDR1AN%2BAOz5uexlnIFXP8RE5quOB806%2FVqZ3YUt%2B9hblLGNKi8NvZOgwLlGywlPuIqVWTdGD6gQ0Fyz6OvOCu8iqdP5m8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d05a3a11d65f-IAD
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=6947&min_rtt=6942&rtt_var=2607&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1127&delivery_rate=420628&cwnd=32&unsent_bytes=0&cid=7738c37b67293451&ts=168&x=0"
                                                                                                                              2025-01-15 15:14:09 UTC101INData Raw: 37 62 38 32 0d 0a 2f 2a 21 0a 20 2a 20 53 74 61 72 74 20 42 6f 6f 74 73 74 72 61 70 20 2d 20 53 42 20 41 64 6d 69 6e 20 32 20 76 34 2e 31 2e 34 20 28 68 74 74 70 73 3a 2f 2f 73 74 61 72 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 74 68 65 6d 65 2f 73 62 2d 61 64 6d 69 6e 2d 32 29 0a 20 2a 20 43 6f 70
                                                                                                                              Data Ascii: 7b82/*! * Start Bootstrap - SB Admin 2 v4.1.4 (https://startbootstrap.com/theme/sb-admin-2) * Cop
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 32 35 20 53 74 61 72 74 20 42 6f 6f 74 73 74 72 61 70 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 53 74 61 72 74 42 6f 6f 74 73 74 72 61 70 2f 73 74 61 72 74 62 6f 6f 74 73 74 72 61 70 2d 73 62 2d 61 64 6d 69 6e 2d 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d
                                                                                                                              Data Ascii: yright 2013-2025 Start Bootstrap * Licensed under MIT (https://github.com/StartBootstrap/startbootstrap-sb-admin-2/blob/master/LICENSE) *//*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 79 3a 4e 75 6e 69 74 6f 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 38 35 38 37 39 36 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                              Data Ascii: y:Nunito,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-size:1rem;font-weight:400;line-height:1.5;color:#858796;text-align:left;background
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 70 72 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 73 63 72 6f 6c 6c 62 61 72 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 73 76 67 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 76 65 72 74
                                                                                                                              Data Ascii: egular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;font-size:1em}pre{margin-top:0;margin-bottom:1rem;overflow:auto;-ms-overflow-style:scrollbar}figure{margin:0 0 1rem}img{vertical-align:middle;border-style:none}svg{overflow:hidden;vert
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 70 72 6f 67 72 65 73 73 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e
                                                                                                                              Data Ascii: rem;font-size:1.5rem;line-height:inherit;color:inherit;white-space:normal}progress{vertical-align:baseline}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{outline-offset:-2px;-webkit-appearance:n
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 7d 2e 69 6e 69 74 69 61 6c 69 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 3b 63 6f 6c 6f 72 3a 23 38 35 38 37 39 36 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 30 31 34 5c 30 30 41 30 22 7d 2e 69 6d 67 2d 66 6c 75 69 64 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65
                                                                                                                              Data Ascii: argin-right:.5rem}.initialism{font-size:90%;text-transform:uppercase}.blockquote{margin-bottom:1rem;font-size:1.25rem}.blockquote-footer{display:block;font-size:80%;color:#858796}.blockquote-footer::before{content:"\2014\00A0"}.img-fluid{max-width:100%;he
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 31 31 34 30 70 78 7d 7d 2e 72 6f 77 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 37 35 72 65 6d 7d 2e 6e 6f 2d 67 75 74 74 65 72 73 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 2e 63 6f 6c 2c 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 5d 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 63 6f 6c 2c 2e 63 6f 6c 2d 31 2c 2e 63 6f 6c 2d 31 30 2c 2e
                                                                                                                              Data Ascii: container-sm,.container-xl{max-width:1140px}}.row{display:flex;flex-wrap:wrap;margin-right:-.75rem;margin-left:-.75rem}.no-gutters{margin-right:0;margin-left:0}.no-gutters>.col,.no-gutters>[class*=col-]{padding-right:0;padding-left:0}.col,.col-1,.col-10,.
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 32 7b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 33 7b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 34 7b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 35 7b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 36 7b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 37 7b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 25
                                                                                                                              Data Ascii: 333%;max-width:8.33333%}.col-2{flex:0 0 16.66667%;max-width:16.66667%}.col-3{flex:0 0 25%;max-width:25%}.col-4{flex:0 0 33.33333%;max-width:33.33333%}.col-5{flex:0 0 41.66667%;max-width:41.66667%}.col-6{flex:0 0 50%;max-width:50%}.col-7{flex:0 0 58.33333%
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 32 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 36 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 7b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 32 7b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 33 7b 66 6c 65 78 3a 30 20 30 20 32
                                                                                                                              Data Ascii: >*{flex:0 0 20%;max-width:20%}.row-cols-sm-6>*{flex:0 0 16.66667%;max-width:16.66667%}.col-sm-auto{flex:0 0 auto;width:auto;max-width:100%}.col-sm-1{flex:0 0 8.33333%;max-width:8.33333%}.col-sm-2{flex:0 0 16.66667%;max-width:16.66667%}.col-sm-3{flex:0 0 2
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 31 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 33 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64
                                                                                                                              Data Ascii: {margin-left:91.66667%}}@media (min-width:768px){.col-md{flex-basis:0;flex-grow:1;max-width:100%}.row-cols-md-1>*{flex:0 0 100%;max-width:100%}.row-cols-md-2>*{flex:0 0 50%;max-width:50%}.row-cols-md-3>*{flex:0 0 33.33333%;max-width:33.33333%}.row-cols-md


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.1749720104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:09 UTC574OUTGET /vendor/datatables/dataTables.bootstrap4.min.css HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:09 UTC1260INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:09 GMT
                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-146d"
                                                                                                                              expires: Wed, 15 Jan 2025 10:33:04 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: FF25:211FE1:15F5E62:1852CB7:6786C73D
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970054-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736886077.405739,VS0,VE25
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 13c3297e4d3529e8438924bd19e7c2c54c94a1cc
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mDgLE96bOfPXb8tUiujSS%2F95Kvpcf5FD%2BtPT%2F7%2F8a6uzgk0YRaxaKFb5g5sy5WZhKNjKwzKAeI4dhK7i4VUcbdIgFywFtKAsPlZcsH9h4ABEMkfqL3jR0LQmleBE%2BQXrLA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d05a6a8fa2ee-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17745&min_rtt=17737&rtt_var=6668&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1152&delivery_rate=164008&cwnd=32&unsent_bytes=0&cid=a271f7051c7b03a3&ts=234&x=0"
                                                                                                                              2025-01-15 15:14:09 UTC109INData Raw: 31 34 36 64 0d 0a 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72
                                                                                                                              Data Ascii: 146dtable.dataTable{clear:both;margin-top:6px !important;margin-bottom:6px !important;max-width:none !impor
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 74 61 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 73 65 70 61 72 61 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 64 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 68 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 64 2e 64 61 74 61 54 61 62 6c 65 73 5f 65 6d 70 74 79 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 68 2e 64 61 74 61 54 61 62 6c 65 73 5f 65 6d 70 74 79 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65
                                                                                                                              Data Ascii: tant;border-collapse:separate !important;border-spacing:0}table.dataTable td,table.dataTable th{-webkit-box-sizing:content-box;box-sizing:content-box}table.dataTable td.dataTables_empty,table.dataTable th.dataTables_empty{text-align:center}table.dataTable
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 73 6f 72 74 69 6e 67 5f 64 69 73 61 62 6c 65 64 29 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 30 70 78 7d 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 3e 74 68 65 61 64 20 2e 73 6f 72 74 69 6e 67 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 3e 74 68 65 61 64 20 2e 73 6f 72 74 69 6e 67 5f 61 73 63 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 3e 74 68 65 61 64 20 2e 73 6f 72 74 69 6e 67 5f 64 65 73 63 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 3e 74 68 65 61 64 20 2e 73 6f 72 74 69 6e 67 5f 61 73 63 5f 64 69 73 61 62 6c 65 64 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 3e 74 68 65 61 64 20 2e 73 6f 72 74 69 6e 67 5f 64 65 73 63 5f 64 69 73 61 62 6c 65 64 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c
                                                                                                                              Data Ascii: sorting_disabled){padding-right:30px}table.dataTable>thead .sorting,table.dataTable>thead .sorting_asc,table.dataTable>thead .sorting_desc,table.dataTable>thead .sorting_asc_disabled,table.dataTable>thead .sorting_desc_disabled{cursor:pointer;position:rel
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 74 68 65 61 64 20 2e 73 6f 72 74 69 6e 67 5f 61 73 63 5f 64 69 73 61 62 6c 65 64 3a 62 65 66 6f 72 65 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 3e 74 68 65 61 64 20 2e 73 6f 72 74 69 6e 67 5f 64 65 73 63 5f 64 69 73 61 62 6c 65 64 3a 61 66 74 65 72 7b 6f 70 61 63 69 74 79 3a 30 7d 64 69 76 2e 64 61 74 61 54 61 62 6c 65 73 5f 73 63 72 6f 6c 6c 48 65 61 64 20 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 2e 64 61 74 61 54 61 62 6c 65 73 5f 73 63 72 6f 6c 6c 42 6f 64 79 20 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 20 21 69
                                                                                                                              Data Ascii: thead .sorting_asc_disabled:before,table.dataTable>thead .sorting_desc_disabled:after{opacity:0}div.dataTables_scrollHead table.dataTable{margin-bottom:0 !important}div.dataTables_scrollBody table{border-top:none;margin-top:0 !important;margin-bottom:0 !i
                                                                                                                              2025-01-15 15:14:09 UTC1021INData Raw: 72 65 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 74 61 62 6c 65 2d 73 6d 20 2e 73 6f 72 74 69 6e 67 5f 61 73 63 3a 62 65 66 6f 72 65 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 74 61 62 6c 65 2d 73 6d 20 2e 73 6f 72 74 69 6e 67 5f 64 65 73 63 3a 62 65 66 6f 72 65 7b 74 6f 70 3a 35 70 78 3b 72 69 67 68 74 3a 2e 38 35 65 6d 7d 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 74 61 62 6c 65 2d 73 6d 20 2e 73 6f 72 74 69 6e 67 3a 61 66 74 65 72 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 74 61 62 6c 65 2d 73 6d 20 2e 73 6f 72 74 69 6e 67 5f 61 73 63 3a 61 66 74 65 72 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 74 61 62 6c 65 2d 73 6d 20 2e 73 6f 72 74 69 6e 67 5f 64 65 73 63 3a 61 66 74 65 72 7b 74 6f 70 3a 35 70 78 7d 74 61 62 6c
                                                                                                                              Data Ascii: re,table.dataTable.table-sm .sorting_asc:before,table.dataTable.table-sm .sorting_desc:before{top:5px;right:.85em}table.dataTable.table-sm .sorting:after,table.dataTable.table-sm .sorting_asc:after,table.dataTable.table-sm .sorting_desc:after{top:5px}tabl
                                                                                                                              2025-01-15 15:14:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.1749721104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:09 UTC540OUTGET /css/table.css HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:09 UTC1279INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:09 GMT
                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-a15"
                                                                                                                              expires: Wed, 15 Jan 2025 09:27:13 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: A35C:336E0F:1650FE9:181E178:6786D425
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4528-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889382.051631,VS0,VE24
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: de78c9a93ea40060b041da42b85adeaff9c0ce47
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D70yXYtiHhEvz1KoaPHPNRmQaPn%2BEMNlRIIgiGA65IwQq8kYSYSAUwTuPNyvFDwWkRPqXZ%2BVWhiymgRn2%2FdSMO24uJNiFeageYjw53%2BUdj%2Fm%2FQhMoLJAi387eevj1Ao6xg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d05a5a12abca-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14327&min_rtt=14270&rtt_var=5392&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1118&delivery_rate=204625&cwnd=32&unsent_bytes=0&cid=48444b36db38fcf4&ts=221&x=0"
                                                                                                                              2025-01-15 15:14:09 UTC90INData Raw: 61 31 35 0d 0a 74 61 62 6c 65 20 7b 0a 20 20 74 61 62 6c 65 2d 6c 61 79 6f 75 74 3a 20 66 69 78 65 64 3b 0a 7d 0a 0a 74 61 62 6c 65 20 74 68 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 34 25 3b 0a 7d 0a 0a 74 61 62 6c 65 20 74 68 3a 6e
                                                                                                                              Data Ascii: a15table { table-layout: fixed;}table th:nth-child(1) { width: 14%;}table th:n
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 74 68 2d 63 68 69 6c 64 28 32 29 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 33 25 3b 0a 7d 0a 0a 74 61 62 6c 65 20 74 68 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 20 7b 0a 20 20 77 69 64 74 68 3a 20 38 25 3b 0a 7d 0a 0a 74 61 62 6c 65 20 74 68 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 25 3b 0a 7d 0a 0a 74 61 62 6c 65 20 74 68 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 25 3b 0a 7d 0a 0a 74 61 62 6c 65 20 74 68 3a 6e 74 68 2d 63 68 69 6c 64 28 36 29 20 7b 0a 20 20 77 69 64 74 68 3a 20 36 25 3b 0a 7d 0a 0a 74 61 62 6c 65 20 74 68 3a 6e 74 68 2d 63 68 69 6c 64 28 37 29 20 7b 0a 20 20 77 69 64 74 68 3a 20 37 25 3b 0a 7d 0a 0a 2e 74 61 62 6c 65 20 74 72 2c 0a 2e 74 61 62 6c 65 20 74 64 20 7b
                                                                                                                              Data Ascii: th-child(2) { width: 13%;}table th:nth-child(3) { width: 8%;}table th:nth-child(4) { width: 42%;}table th:nth-child(5) { width: 10%;}table th:nth-child(6) { width: 6%;}table th:nth-child(7) { width: 7%;}.table tr,.table td {
                                                                                                                              2025-01-15 15:14:09 UTC1129INData Raw: 2d 63 68 69 6c 64 28 33 29 2c 0a 20 20 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 6c 65 73 73 20 74 61 62 6c 65 20 74 68 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 2c 0a 20 20 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 6c 65 73 73 20 74 61 62 6c 65 20 74 68 3a 6e 74 68 2d 63 68 69 6c 64 28 37 29 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 30 25 3b 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 7d 0a 0a 20 20 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 6c 65 73 73 20 74 61 62 6c 65 20 74 68 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 25 3b 0a 20 20 7d 0a 0a 20 20 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 6c 65 73 73 20 74 61 62 6c 65 20 74 68 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 20 7b 0a 20 20 20 20
                                                                                                                              Data Ascii: -child(3), .table-borderless table th:nth-child(5), .table-borderless table th:nth-child(7) { width: 0%; visibility: hidden; } .table-borderless table th:nth-child(2) { width: 20%; } .table-borderless table th:nth-child(4) {
                                                                                                                              2025-01-15 15:14:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.1749718104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:09 UTC540OUTGET /css/index.css HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:09 UTC1252INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:09 GMT
                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-1352"
                                                                                                                              expires: Wed, 15 Jan 2025 10:33:04 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 69EC:14FB20:16AE9DB:190B901:6786C73D
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970058-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736886077.406009,VS0,VE27
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 6b7529519ea1bb27b145da525fe0b31649ffe2a2
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vNQMtWka9JcObzbiLHEpNYZ1wRiXKx0Skz%2Bym5y27RCWtEEjoWfbIGtwZrySYT06DvkzcFyTaORIANuSaiet9fk2vMyvS9GR7zTPdPkN0NUmrgdN0dhvi0XI329b1DPbGg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d05a8ca3a24e-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17807&min_rtt=17802&rtt_var=6686&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1118&delivery_rate=163649&cwnd=32&unsent_bytes=0&cid=1e5708cb0f190dff&ts=246&x=0"
                                                                                                                              2025-01-15 15:14:09 UTC117INData Raw: 31 33 35 32 0d 0a 68 74 6d 6c 2c 0a 62 6f 64 79 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a
                                                                                                                              Data Ascii: 1352html,body { height: 100%; margin: 0; padding: 0; position: absolute; top: 0; left: 0;
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 0a 2f 2a 20 64 65 66 61 75 6c 74 20 73 74 79 6c 65 20 66 6f 72 20 6c 61 72 67 65 20 73 63 72 65 65 6e 73 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 2c 0a 23 63 6f 6e 74 65 6e 74 4d 6f 62 69 6c 65 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 30 25 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 25 3b 0a 7d 0a 0a 2f 2a 20 73 74 79 6c 65 20 66 6f 72 20 73 6d 61 6c 6c 20 73 63 72 65 65 6e 73 20 2a 2f 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 0a 20 20 20 20 23 63 6f 6e 74 65 6e 74 2c 0a 20 20 20 20 23 63 6f 6e 74 65 6e 74 4d 6f 62 69 6c 65 20 7b 0a
                                                                                                                              Data Ascii: right: 0; bottom: 0;}/* default style for large screens */#content,#contentMobile { width: 80%; margin-left: 10%; margin-right: 10%;}/* style for small screens */@media (max-width: 992px) { #content, #contentMobile {
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 76 20 6c 69 20 61 3a 68 6f 76 65 72 3a 6e 6f 74 28 2e 61 63 74 69 76 65 29 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 75 62 69 6b 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 38 65 63 39 65 65 3b 0a 7d 0a 0a 2f 2a 20 54 6f 64 6f 73 20 2a 2f 0a 2e 6e 61 76 2d 70 69 6c 6c 73 20 6c 69 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 66 6f
                                                                                                                              Data Ascii: v li a:hover:not(.active) { color: black !important; font-size: 16px; font-family: 'Rubik', sans-serif; border-radius: 50px; background: #8ec9ee;}/* Todos */.nav-pills li a { color: black !important; font-size: 16px; fo
                                                                                                                              2025-01-15 15:14:09 UTC1369INData Raw: 73 69 7a 65 3a 20 35 30 70 78 3b 0a 20 20 20 20 2d 2d 75 69 62 2d 73 70 65 65 64 3a 20 31 73 3b 0a 20 20 20 20 2d 2d 75 69 62 2d 63 6f 6c 6f 72 3a 20 23 33 39 35 30 63 66 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 75 69 62 2d 73 69 7a 65 29 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 75 69 62 2d 73 69 7a 65 29 3b 0a 7d 0a 0a 2e 70 69 6e 67 3a 3a 62 65 66 6f 72 65 2c 0a 2e 70 69 6e 67 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25
                                                                                                                              Data Ascii: size: 50px; --uib-speed: 1s; --uib-color: #3950cf; position: relative; height: var(--uib-size); width: var(--uib-size);}.ping::before,.ping::after { content: ''; position: absolute; top: 0; left: 0; height: 100%
                                                                                                                              2025-01-15 15:14:09 UTC730INData Raw: 31 66 72 29 3b 0a 20 20 20 20 7d 0a 7d 0a 0a 2e 74 77 65 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 35 32 30 32 42 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 32 30 70 78 3b 20 2f 2a 20 46 69 78 65 64 20 68 65 69 67 68 74 20 2a 2f 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 20 2f 2a 20 48 61 6e 64 6c 65 20 6f 76 65 72 66 6c 6f 77 20 2a 2f 0a 7d 0a 0a 2e 74 77 65 65 74 2d 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 7b 0a 20
                                                                                                                              Data Ascii: 1fr); }}.tweet-container { border-radius: 10px; padding: 10px; background-color: #15202B; color: #fff; display: block; height: 220px; /* Fixed height */ overflow: auto; /* Handle overflow */}.tweet-container:hover {
                                                                                                                              2025-01-15 15:14:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.1749717104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:09 UTC542OUTGET /css/tooltip.css HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:09 UTC1275INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:09 GMT
                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-282"
                                                                                                                              expires: Wed, 15 Jan 2025 09:27:13 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: EFE9:1CC50D:16A5410:18725FE:6786D425
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4531-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889382.054413,VS0,VE24
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 5fd110596cefdc0cc65600e7f3677d80168be046
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MIVXCEZgoW%2Bp7HuB41oLzH2%2BWtxco%2BhkoKThDQVudJJzz6woFW39U3PjrVs2RARwMXHBEnFjAgnPedhxoWtTVf0EnpMHjFzbDt2bGe6ytmTiTmFXdCz3DUlNUM8YFOad%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d05a8f11ac27-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14106&min_rtt=14099&rtt_var=5302&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1120&delivery_rate=206229&cwnd=32&unsent_bytes=0&cid=f34da425ad186bf3&ts=227&x=0"
                                                                                                                              2025-01-15 15:14:09 UTC94INData Raw: 32 38 32 0d 0a 2e 74 6f 6f 6c 74 69 70 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 74 6f 6f 6c 74 69 70 20 2e 74 6f 6f 6c 74 69 70 74 65 78 74 20 7b 0a 20 20 76 69
                                                                                                                              Data Ascii: 282.tooltip { position: relative; display: inline-block;}.tooltip .tooltiptext { vi
                                                                                                                              2025-01-15 15:14:09 UTC555INData Raw: 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 77 69 64 74 68 3a 20 31 34 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 35 35 35 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 31 35 30 25 3b 0a 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 37 35 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69
                                                                                                                              Data Ascii: sibility: hidden; width: 140px; background-color: #555; color: #fff; text-align: center; border-radius: 6px; padding: 5px; position: absolute; z-index: 1; bottom: 150%; left: 50%; margin-left: -75px; opacity: 0; transition: opaci
                                                                                                                              2025-01-15 15:14:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.1749730104.16.79.734437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:10 UTC616OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                              Host: static.cloudflareinsights.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:10 UTC373INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:10 GMT
                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                              Content-Length: 19948
                                                                                                                              Connection: close
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                              ETag: W/"2024.6.1"
                                                                                                                              Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0602c90c338-EWR
                                                                                                                              2025-01-15 15:14:10 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                              Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                              Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                              Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                              Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                              Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                              Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                              Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                              Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                              Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                              Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              8192.168.2.1749732104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:10 UTC630OUTGET /vendor/fontawesome-free/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                              Referer: https://tweetfeed.live/vendor/fontawesome-free/css/all.min.css
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:10 UTC1286INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:10 GMT
                                                                                                                              Content-Type: font/woff2
                                                                                                                              Content-Length: 78196
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-13174"
                                                                                                                              expires: Wed, 15 Jan 2025 14:41:46 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: C9F6:E5B8A:1676224:18CD1AC:6786C228
                                                                                                                              Age: 504
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-iad-kiad7000049-IAD
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736884777.798406,VS0,VE11
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 38e7c02d8e789259053311ccfa4c2bf45979adcd
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2dO5edpRIyxAnuD9enZajxbxEJW6QGZ1%2BNI1mkZPceCR3YjEfejrRQYeBLQVPmlHT1mEyv6T%2F4PKkE%2BX5HPc2I2plg7MAy6WY8ElNh%2FcndTKVEtHUO1jKHVUxcdJXKNuwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d061e9ac07b3-IAD
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=7202&min_rtt=7196&rtt_var=2703&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1208&delivery_rate=405780&cwnd=32&unsent_bytes=0&cid=6125ad041dac8751&ts=173&x=0"
                                                                                                                              2025-01-15 15:14:10 UTC83INData Raw: 77 4f 46 32 00 01 00 00 00 01 31 74 00 0d 00 00 00 03 17 f4 00 01 31 1a 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a e6 68 88 c3 42 01 36 02 24 03 9f 30 0b 9f 34 00 04 20
                                                                                                                              Data Ascii: wOF21t1K?FFTM`NhB6$04
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: 05 8a 2b 07 e2 2e 5b b4 75 92 81 70 d3 28 e4 d7 9b 55 15 64 81 f0 7b 2d 98 6e ee 50 6e 1b c0 c9 9f e1 5f 3d 56 32 b6 65 04 ef 76 70 d8 7e 97 ab c8 fe ff ff ff 7f 55 b2 90 31 fd bf c0 3d 09 1f 42 c0 82 62 ad ae b2 95 6d 76 53 b4 2e c6 94 ac 77 c9 43 19 2b e8 24 99 b8 a4 28 fd a0 4d 4d 49 e6 69 48 7d aa 93 4f e5 04 eb 34 c0 37 15 73 ce 12 17 59 81 29 02 2a 02 2a 02 ca d9 dd 7d ec 95 07 5e da b4 89 bb 7b 5e a1 b7 f2 aa 52 0a 7a df d0 0a 8d 66 c8 8c 06 68 34 64 44 37 eb 3a 31 2a 9a 99 18 43 6a 83 1f 6c cd 38 4d a5 9c 54 c2 f7 f6 5d 7d 9c 5d 3f 5a b7 c8 76 95 bb b2 1f 67 c9 79 56 11 7f 82 5e 11 1b 5c 0c 3f e1 ae 77 4d 7c c3 14 a2 9f 80 ea 57 73 17 99 79 66 25 bf a2 50 4c 8e f8 a5 a2 ea 7e cb 87 7a 8a 77 f3 a5 53 fd 75 51 77 d5 dd e4 14 c1 a1 0e c5 ac fe a8 45
                                                                                                                              Data Ascii: +.[up(Ud{-nPn_=V2evp~U1=BbmvS.wC+$(MMIiH}O47sY)**}^{^Rzfh4dD7:1*Cjl8MT]}]?ZvgyV^\?wM|Wsyf%PL~zwSuQwE
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: 98 42 c1 b0 1c 49 00 04 99 19 55 80 b2 12 55 54 a1 48 a9 41 a8 bb 1f c4 d6 7b 4b 71 34 6f 29 51 33 4f ed 09 27 b6 00 39 90 32 6e bd 3b dc e4 76 9e d6 38 73 3b f4 e1 bc a7 3d 5f d7 aa e9 34 4d c9 55 22 af 2c 46 25 fd f3 e9 a8 d2 2c 83 ca 60 5b 3f 4a 95 a6 2a 85 44 38 1c 12 e1 71 02 89 f5 e8 90 59 44 7f 0d 08 29 d6 da bb 6d 6a 3a 9f bb d9 61 85 65 21 53 85 ca 0a 86 fd 79 13 01 df ad fe bf d0 ea cf ea ef c2 ee 99 29 2e 85 88 88 84 cc 21 1c 42 10 b9 9b d5 3b 62 5b e4 12 da a7 38 4b 94 d0 82 b0 12 25 9e 28 f6 c5 7f 1f 63 ea ff a7 63 a5 dd f6 e7 69 c4 51 9c 19 4e 50 4e ee 04 db 25 e6 fc ff fa 6b 97 7d 63 e2 7c 8a 8a 48 15 37 70 1c 37 92 5c 02 ed 11 73 d6 6b ca b5 f2 49 88 17 b9 84 53 82 c4 12 0b 28 6d 61 b7 cf 6c d1 41 e6 ec ff c5 51 6f f4 ee de d5 6a a0 b2 a6
                                                                                                                              Data Ascii: BIUUTHA{Kq4o)Q3O'92n;v8s;=_4MU",F%,`[?J*D8qYD)mj:ae!Sy).!B;b[8K%(cciQNPN%k}c|H7p7\skIS(malAQoj
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: 87 70 83 ed b1 e1 58 ce 2e 81 d9 ec 32 70 5e 02 72 71 8d 3b 84 ec 95 af 77 32 26 ae 49 64 7b 48 29 85 ce e3 c8 d5 2e f7 0d e3 f8 63 5c 24 9d 8e ba 04 0d 9d cc ef 7e c8 2a fc 0c 24 69 3a 01 fe 99 21 d6 d7 66 33 bf d2 aa ca 2e 0e 6c 25 92 8a 2d bb 16 88 80 a3 4d 7d d7 de b2 82 6f 7c ed 3c 3b 50 cc af b0 f2 25 cf d0 de 2a 66 04 ee 51 b8 db 98 85 88 e5 fe b6 61 58 8d 09 f1 33 f0 16 8a 84 7b 21 6c a9 10 2b 83 ab e4 38 09 64 f8 c6 56 cd e5 d7 e6 07 c8 fe 36 93 b0 f3 89 05 bb 78 5f 7e 89 2b f4 a6 5d f3 04 db 21 23 ee 37 fd 68 e1 55 bc 66 24 d2 aa bb 1c fa 97 6c be 2a 22 ba 5e 03 33 12 9a 22 ff ea 5b c2 b8 cc 72 98 01 90 a6 26 4c b6 9f 41 0b 4c 66 ba 26 78 e2 0a 89 fa 3a b1 38 fa eb 0c 9f 25 32 58 90 a1 cf 91 94 ca 8b c5 04 9d 08 49 a9 42 ac 07 d1 b7 a9 69 a7 d0
                                                                                                                              Data Ascii: pX.2p^rq;w2&Id{H).c\$~*$i:!f3.l%-M}o|<;P%*fQaX3{!l+8dV6x_~+]!#7hUf$l*"^3"[r&LALf&x:8%2XIBi
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: f7 a8 f4 6a c7 08 d1 bd 02 19 e1 09 13 0e 50 b0 a4 9d 9a 2c 64 20 08 12 38 c1 91 9a 92 40 18 5f 50 27 10 79 66 13 fc 80 34 d5 1e 6a e2 09 a6 1b 77 2c 9d 34 3e 11 a1 57 e3 b1 9f 4c 7c 3e 4b de 85 c0 ec 5a 6b 83 1d 42 87 5f 20 97 63 a4 26 9a 78 2c 1a 9a 35 18 16 d4 30 f6 88 6c 9e 91 3b f5 e1 68 34 9d ca 6e e0 bd d6 4f a8 b9 2d 2a ef ee 9f bb b6 68 e4 5d 2d 46 2c 44 23 af 79 c7 63 a4 e8 6c e8 90 5a b6 a6 a7 28 a1 14 ca bc f4 fd cb ad 91 88 31 0e bc df 83 01 e5 d3 3c 39 67 a4 3d af 8e bf b9 54 ed 96 87 6a 01 c9 4d 37 32 18 0c d7 5a 53 88 93 cf f0 59 22 77 a7 ee 8d f1 3c 59 8c e1 a7 7a 92 62 23 1d b0 04 66 b3 b6 b8 5d 2c 09 80 d0 d9 3e 4e 6d 89 29 57 de da a3 f6 51 eb 2a 1b bd 52 ad 27 2b 7c f4 6b 7f 40 bf d2 03 63 d3 9a aa 92 87 76 5d 98 57 8b 59 4b 3f 59 52
                                                                                                                              Data Ascii: jP,d 8@_P'yf4jw,4>WL|>KZkB_ c&x,50l;h4nO-*h]-F,D#yclZ(1<9g=TjM72ZSY"w<Yzb#f],>Nm)WQ*R'+|k@cv]WYK?YR
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: b8 9a e0 9a ba d3 f4 ff db f2 f6 f3 cc 8a 87 c9 80 41 2c 6a 0f 09 a2 4a fe 7e fc 27 1c 0f cd 59 3d 9d 38 89 50 13 fa cd f0 72 08 11 5b 4f 7b 6c 89 53 04 c7 b0 0d cd 4e 25 89 65 92 53 e5 41 85 55 a5 d5 72 8f 3b f9 33 49 fa d7 a0 f7 d4 a8 1e 76 5d e7 13 85 40 4f 1a f3 40 d5 e1 3f 4f 04 0f e7 b7 4e f8 8f b3 3b 93 8d 19 1b cc 97 ca 7c 6e 02 4d 35 8b c6 a6 22 d1 1c d5 a6 ee 0b ec 0f 4b fc bb e2 c0 73 48 27 b0 7e ac 56 2e e2 26 51 8f 74 80 ad 8a 5c c7 0b 51 75 2a 43 4e 49 73 fe bf 15 59 c6 9b 21 20 57 c5 b1 d8 10 35 24 0d 8f 1d bf 81 78 e4 01 d2 9e d9 a7 9c 46 d4 f8 f8 ad 90 84 d8 a2 55 33 f2 ad d6 8e 08 09 a4 f7 5b 0f e3 0e 43 ad 22 b1 0c 88 c2 9f 22 67 c4 34 ff 1e a6 7f 6e 5c d3 a7 3b 76 bf d0 09 62 c1 6e ef df 01 71 1e 9e 8b ce a2 96 d8 e6 23 34 f1 2d 3b c4
                                                                                                                              Data Ascii: A,jJ~'Y=8Pr[O{lSN%eSAUr;3Iv]@O@?ON;|nM5"KsH'~V.&Qt\Qu*CNIsY! W5$xFU3[C""g4n\;vbnq#4-;
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: e7 46 c1 84 07 dc d6 88 ea 60 f9 d0 43 8e 90 e5 ee 30 36 12 53 93 4a 22 24 95 1c bf 3e 26 94 ef 31 94 2e 16 d4 0e 85 28 e2 5d b6 c2 93 a5 70 ee 25 e6 44 25 f5 be 20 b4 55 21 ff 09 ca 36 ab 83 1a 14 43 10 91 25 42 e2 82 68 88 7a d9 55 46 49 39 0a 2a de ac 95 96 2a 69 2f f1 ea e5 d5 2d 7c 71 8a f3 be e2 61 25 c1 cb 48 60 7c b1 d4 63 07 df 7d 55 88 fe 8c 95 e9 13 e2 eb b3 92 f5 da c7 54 11 6f 0e 00 f5 9e 8c f4 63 cf 9d 57 00 7a 66 f6 39 bc 67 4d ec 91 69 74 9f e7 02 18 82 a5 d7 56 6d 54 30 b2 e9 06 23 60 fe 33 c5 7a 26 5b 4d c6 25 16 7e a7 02 94 59 8b a9 89 29 e8 11 0a 09 bb 54 d2 81 18 b5 28 1f 81 b2 22 47 15 24 7c 88 87 6c 7e 24 c3 b4 9a 0e f0 71 59 f5 c9 99 2c d7 ce 4e 1d 74 83 2e 7c 3e 1a 25 78 93 c4 2c 1c 6d 1d 31 8c cc 0b e1 34 eb 39 c9 be 63 19 85 ff
                                                                                                                              Data Ascii: F`C06SJ"$>&1.(]p%D% U!6C%BhzUFI9**i/-|qa%H`|c}UTocWzf9gMitVmT0#`3z&[M%~Y)T("G$|l~$qY,Nt.|>%x,m149c
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: e4 bd ef 7e 82 2f f1 5b 00 3f 79 4c 6d 8a 65 e0 f3 36 d7 6e cc c9 ed 65 40 c4 b6 ad 8e 69 c5 0d 5c 91 20 a7 09 db 1c 69 93 7e 34 c8 0a 11 08 74 a3 d4 d3 e2 f6 32 49 f6 6b 5b 65 f2 28 0a ae 60 7b 1b 17 9f 2d bf f8 19 b5 b0 c4 a8 a7 88 4c 89 8f 44 ef 79 fd 50 4c 99 1b 24 d7 cd cc a8 e5 48 97 c6 d0 a1 62 e9 ce 36 c5 98 71 0f a0 e4 f8 79 34 2a 11 25 2b 6a b2 6e 74 33 ed 42 56 e2 80 44 94 f9 fd c0 c8 42 6d 6c d5 36 48 8d 72 3a 3c 88 ee 6c 39 91 54 55 9b 62 64 60 a8 f6 72 21 32 1e 3b ca 0b 1d ce 0f 73 35 85 fa 13 28 fb c1 f0 46 26 55 29 ad a2 4a 37 9a 5c 5d 9e 49 8c d7 d3 a5 6f 59 72 68 d6 78 21 88 23 fd 88 7f bc 31 aa b3 34 d2 c2 f2 48 a7 2e 5d 8b 1f ea 1e 6e 8f 63 6e 2f cf 5a ee b7 e2 f1 85 67 7c a2 59 11 5e a8 26 bd 60 2e 7a 29 19 3e 17 fb 1a 2e f0 e8 01 dd
                                                                                                                              Data Ascii: ~/[?yLme6ne@i\ i~4t2Ik[e(`{-LDyPL$Hb6qy4*%+jnt3BVDBml6Hr:<l9TUbd`r!2;s5(F&U)J7\]IoYrhx!#14H.]ncn/Zg|Y^&`.z)>.
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: 01 ca b8 54 18 fb 25 fa ce ab 05 d9 63 0b 2a d5 76 58 d9 50 f5 32 31 2f 7f 2e 82 61 51 b4 ac 45 32 73 7f 5b 0f 06 2f 10 c2 2f 19 50 53 ee 82 cf 9a c2 d3 11 c8 ac 5e 12 50 14 36 35 6f 84 94 79 24 c5 55 c7 e3 58 d9 c4 3d 1f 1d 76 f3 44 81 ef 47 58 ce 70 a6 d7 82 75 ca 4c b3 bc 91 76 39 9c 8f c7 25 8d bc 67 f0 3d 19 42 da ab e9 33 42 50 bb ac 36 44 d2 4f 26 7c 5f ec 7e 69 68 08 ea 56 84 57 8b 10 46 6b 56 c2 45 0b bc 98 87 82 53 40 50 b9 8f 04 11 64 15 3d 77 79 54 53 73 7d 5d 63 03 ee ba 71 b3 bb f3 fa b5 71 a4 77 a8 06 23 b4 a0 a2 9e 9b 90 0e c3 6c 08 4f ed 07 1c 1f fa c7 8b 26 89 e0 c5 09 94 22 7b e4 69 93 a6 06 82 99 83 b8 7b 64 33 96 09 41 9b 62 da e2 ab e5 b5 f6 69 3c ae ea 28 3f 1b d2 58 ab 05 47 fb f4 9a c7 be ea be ba 03 05 a0 d5 14 ea 23 cc 65 d4 2b
                                                                                                                              Data Ascii: T%c*vXP21/.aQE2s[//PS^P65oy$UX=vDGXpuLv9%g=B3BP6DO&|_~ihVWFkVES@Pd=wyTSs}]cqqw#lO&"{i{d3Abi<(?XG#e+
                                                                                                                              2025-01-15 15:14:10 UTC1369INData Raw: 64 e7 ad cf 97 9a f6 cb f7 2b 42 ae 63 d9 c3 1f 9f d7 08 b9 f3 ee 17 cb cd ba e2 90 7d 18 b8 d6 c0 bc 26 01 e9 8b 85 52 bc d0 bf ed dd 96 42 74 f0 2a cc 4e 3c d8 42 80 59 cb 32 58 0b 41 2b d9 c5 67 70 36 fa bd 77 ff 9e 19 c4 ed 2c 28 b1 b0 da 5c ea e8 68 60 28 b0 63 d1 b8 f5 d1 71 9b bc eb 0a 4c b0 7c 2f cb 13 0f 96 55 f5 63 2d 37 5c b7 06 04 d2 b3 ba 87 99 07 64 e3 14 12 e1 30 53 a2 33 e8 01 20 57 49 35 be 59 da c7 08 0e f0 a1 30 2d b9 4a cf ca 64 97 f2 7b 81 2c 0b a1 2f 44 2d 54 6b 02 4b f2 02 54 9e f0 2c 83 90 bc b8 14 c3 a3 ac d1 45 ef ab 37 68 4b 33 f2 a2 50 8e 96 52 14 40 cf 8d 1d 8c 4a 82 c3 e8 ca fd f4 4d 97 56 1e 09 af 3d d7 e7 6a 78 29 c9 68 89 81 fa 32 7f 23 18 5a 06 f4 55 7a 3e 3e 4e ce 8e c8 13 3a 20 f3 b2 82 29 c8 67 95 49 3a 95 4b 7e 15 1d
                                                                                                                              Data Ascii: d+Bc}&RBt*N<BY2XA+gp6w,(\h`(cqL|/Uc-7\d0S3 WI5Y0-Jd{,/D-TkKT,E7hK3PR@JMV=jx)h2#ZUz>>N: )gI:K~


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              9192.168.2.1749733104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:10 UTC631OUTGET /vendor/fontawesome-free/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                              Referer: https://tweetfeed.live/vendor/fontawesome-free/css/all.min.css
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:11 UTC1287INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:10 GMT
                                                                                                                              Content-Type: font/woff2
                                                                                                                              Content-Length: 76764
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-12bdc"
                                                                                                                              expires: Wed, 15 Jan 2025 14:41:46 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: ADE8:31B761:142D7F0:16810DE:6786C228
                                                                                                                              Age: 504
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-iad-kiad7000146-IAD
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736884777.798083,VS0,VE10
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: ffcfffa368b4fa788296f5bf09065292a53f0615
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G96vtfc%2FsnmTG8yc5btX4SFV2ov4drH%2FUX4u6VJK3oB2i1LBajKa5aaAUsniYOwxnkLuAmAk8ryj935Oxrm%2FkIkarr8shEeCv6cTYqX97N698HRIneo6P03KRtd%2BmgvurA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d062589528a6-IAD
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=7091&min_rtt=7070&rtt_var=2667&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1209&delivery_rate=413012&cwnd=32&unsent_bytes=0&cid=b82b275b1d4a5aa3&ts=185&x=0"
                                                                                                                              2025-01-15 15:14:11 UTC82INData Raw: 77 4f 46 32 00 01 00 00 00 01 2b dc 00 0d 00 00 00 02 0b 94 00 01 2b 80 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 8b 72 11 08 0a 87 bb 64 85 ed 1c 01 36 02 24 03 8e 30 0b 87 1a 00 04
                                                                                                                              Data Ascii: wOF2++K?FFTM`rd6$0
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 20 05 8b 05 07 aa 6b 5b c9 9f 71 45 61 f7 01 2a 76 93 aa aa 6d 1e 70 47 bd 91 91 08 dd 0e 22 92 94 39 7a c2 1d f6 38 80 98 9b 3e fb ff ff ff 35 c9 42 c6 76 f7 c3 fb 8d 31 06 00 a8 aa 9a a5 95 05 c9 f0 98 8c 36 c7 cc 1d 15 47 5f 52 41 a2 8e ea 50 d3 38 d5 61 ec 32 72 9b 67 b4 95 93 1a 58 ac 75 f3 64 8a f7 34 3b fb 4c 4e c3 b0 1d 3c 05 e4 20 47 56 a4 a3 71 22 19 22 19 22 19 a2 92 ce 98 bd 81 0d 17 8c a7 74 a5 9b 21 12 5f 9d aa 21 8a c8 e4 34 bb 90 ed 3d 6a c8 3d 62 3f 71 a4 6c 68 67 da 75 80 07 1c 49 e1 45 cd f5 e1 89 5b 64 38 dd 4b 59 91 68 a5 16 8e be 18 95 37 4e f8 b0 b2 2f c6 83 3f 59 b8 e9 8b 9f 1c 39 c2 e5 ec fc 12 d5 e6 16 6c 93 e1 2e 41 92 bb 4c c9 90 24 43 b2 25 ab aa 44 a7 3a 64 4a a4 10 c9 5a 5a 67 69 76 37 84 e4 6e 4c 72 41 b1 f0 86 6f 08 6b 5b
                                                                                                                              Data Ascii: k[qEa*vmpG"9z8>5Bv16G_RAP8a2rgXud4;LN< GVq"""t!_!4=j=b?qlhguIE[d8KYh7N/?Y9l.AL$C%D:dJZZgiv7nLrAok[
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 18 63 d4 9d 6f af 91 dd 76 d7 11 82 79 04 13 5c a3 79 42 68 9a 10 c2 33 f9 f9 59 75 88 43 02 37 21 a1 b4 d3 cb 20 a7 51 83 b6 a7 b7 44 8c a8 20 21 4a 6a 75 0d 3a 74 de fa 31 88 9b c5 04 7e 3b 65 88 b6 83 0e 4a 93 8a 47 b4 49 05 c6 ee fe ff 5e dc fc c7 37 65 0a 9b 83 17 b1 19 d2 a4 b9 f4 34 81 73 02 44 e0 f7 ad 07 c0 9f f2 ac 30 6f 46 29 85 59 a0 4a a7 37 a8 2e aa 73 81 f7 4d 79 22 91 83 dc c0 eb f4 c3 fe 4f d0 0f a8 2e 47 f0 fd bc de bc 1f cb 97 3f eb c7 5f e3 78 17 de f4 41 42 9d cc 6b 06 5b 16 dc ce 1f da 45 ff c3 3d fe 9d 3f c8 8f 77 21 d3 40 a2 67 83 3d b8 a7 33 b8 83 4d 8a 2e 39 8f 1d fd 43 8b 6e 74 46 9e 40 c3 9f 50 d2 a9 19 98 d9 78 f1 05 83 47 c3 c2 25 a0 61 c9 81 1f b7 f8 93 f7 7c f3 d4 19 ac 55 1a 60 b8 b1 06 b6 0e 4e be fc c9 a8 69 5b 38 70 e6
                                                                                                                              Data Ascii: covy\yBh3YuC7! QD !Jju:t1~;eJGI^7e4sD0oF)YJ7.sMy"O.G?_xABk[E=?w!@g=3M.9CntF@PxG%a|U`Ni[8p
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: aa 5e ef 39 29 06 73 f3 51 e2 d8 df 0b 75 c0 a3 d7 6b 76 d6 44 b4 25 f9 51 c2 2e 85 95 f8 44 78 1d b2 50 88 95 90 48 02 2c 31 51 51 c0 2d 5b 99 e4 29 8c d1 30 d9 cc 08 44 26 60 00 bb cc 50 6c d2 d9 ed 11 f2 1c 2a a6 dd 01 b9 50 0e 01 f3 4f db 7a 05 e3 aa e1 ce 3c 9b 1e ba b6 e2 3d b2 b4 5b a4 07 12 a4 df f6 ce 37 a4 d1 3d 29 f2 28 c0 c5 2a 4d fb 59 14 e5 22 51 64 cb 97 6f 06 02 69 36 63 b2 11 b5 2d f4 dc 7c 4b 6d 0e 2b 3d ab f0 cc eb fa cc d2 8d 6e 33 81 73 31 4d 70 37 46 01 d8 fc 90 62 2a 7a 72 13 ad e5 08 34 31 36 1e 5f 3a 41 0d 12 a0 00 de 7e 42 47 14 32 0d fc a8 d7 dd 2d 06 c1 51 42 14 63 b9 f3 94 58 b7 b8 89 4f 54 0f a0 5d b3 d4 0b cd 4a 6a 28 58 f3 0c 17 17 39 9d 7b 50 74 ad ab a2 ce 55 10 75 5d 35 4f 2a 29 65 ca cd 29 8c b8 30 d2 e5 a9 df bf b2 54
                                                                                                                              Data Ascii: ^9)sQukvD%Q.DxPH,1QQ-[)0D&`Pl*POz<=[7=)(*MY"Qdoi6c-|Km+=n3s1Mp7Fb*zr416_:A~BG2-QBcXOT]Jj(X9{PtUu]5O*)e)0T
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 36 20 e4 32 47 81 64 16 47 54 c4 de 61 7c 3f b9 1b 5d 7b 3a 76 49 16 85 ba a7 3a a1 68 b1 8b 16 ba 66 4e 77 82 f6 ea c1 e7 cb b0 db 2f b6 47 62 7f 6d 65 ff 73 45 34 18 1d 6e 04 82 04 bf 3a 7e c5 a9 44 6e ba bc 32 fa 1c 17 f2 23 e4 c2 94 e9 a3 06 56 6f 1b fd f9 19 95 1f df c0 72 19 0a 7f 32 ff 8f 5d f3 5a 3e d5 3a b5 31 55 51 94 7e 53 82 ca e2 cd 2c 07 a4 9d e1 cd 51 fe 75 98 ad 56 85 39 d9 52 f3 95 b7 45 8d 63 4a d5 d8 ff 3d 92 f4 66 0b 12 a2 aa d9 1d 91 f2 68 50 1d be 3f ed d7 cb 90 f9 6a 21 99 33 19 cc 31 5a 9a e1 4f 68 cb dc 32 cf 17 a2 20 b0 55 1a 50 78 f0 0f a9 4b c6 62 dc 9a bc a9 e0 1a 5f 1b b1 b3 47 cb 9a ad b1 18 a8 35 56 b2 76 d3 b3 13 a0 58 8e e1 fe 35 68 a6 10 f9 ec 37 0c ac d2 92 42 84 ec b6 c0 a7 a4 67 c4 ab bc f5 df 27 40 10 52 0b 91 11 c4
                                                                                                                              Data Ascii: 6 2GdGTa|?]{:vI:hfNw/GbmesE4n:~Dn2#Vor2]Z>:1UQ~S,QuV9REcJ=fhP?j!31ZOh2 UPxKb_G5VvX5h7Bg'@R
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 01 ee ec 1a 6d ef 6d ab 73 77 25 d9 8f 0f d2 5b e2 78 dc 3d ac fe 78 18 af f0 85 a3 4f eb 25 5f 84 b8 82 4c 2e fa 87 c2 08 eb 5c ef 19 ce 70 75 99 7d 5b 1e 68 4e e4 61 7f 88 b8 a7 ac de 39 32 21 6c 9e 1f 5c 79 ab 60 3c c6 96 64 75 ed 35 aa cf fb 33 43 e1 d2 fe 91 23 47 6b ca 34 37 a0 80 37 5e bd be 1e 05 9a 45 68 f3 3c a5 89 f0 5a c7 93 82 0c 6d c1 2f ea 91 b3 31 31 08 3d 5a 84 db 1d e1 a9 f6 62 52 bb ab 90 f5 2c d3 86 15 dc 69 fe e9 9b c8 39 d7 08 2d 9f fa c6 bb 0d 50 af 15 57 0d 03 77 d7 c4 8e dd f5 1f ed 24 60 d8 91 e6 44 1e 57 67 7b c0 70 2c 1d 06 4d 39 9e 0d 06 55 6a 57 c7 5e f4 fe 22 32 e2 68 3b 55 aa da 80 36 65 7a c6 d6 c9 81 85 85 fa c9 35 1f 1f 47 96 51 7b 5e 5b 8f 28 e4 5e d0 c3 b6 90 66 29 73 04 90 b1 11 48 1c 82 e6 70 5e e9 8a 25 2a e5 84 1b
                                                                                                                              Data Ascii: mmsw%[x=xO%_L.\pu}[hNa92!l\y`<du53C#Gk477^Eh<Zm/11=ZbR,i9-PWw$`DWg{p,M9UjW^"2h;U6ez5GQ{^[(^f)sHp^%*
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 84 5d 21 34 f8 9c 91 3c 8d 9d 47 85 d5 f2 b8 5a a1 37 0c f3 aa f0 1e b6 4f 58 5e 0a 33 8b 54 31 32 05 79 0b 53 e1 b6 01 23 b0 fb 46 87 60 ce 91 0e 74 44 dc 57 e8 26 90 c6 c6 25 65 68 fb 6f 80 10 6c 60 06 9d 22 3a 6c 25 13 f8 18 b2 24 4d c4 b9 66 82 38 90 22 c3 37 2e 96 93 54 4b 42 33 17 90 b6 7c 6c 12 04 90 62 94 a0 37 80 95 50 23 41 b4 89 31 11 35 ab 70 2c 1a 40 60 48 00 90 7f a4 6b 27 33 19 cb 41 0f b8 9f b7 30 e8 5f f0 cd 5a 4d c3 32 2e 62 92 ec 44 12 ef 31 e0 6f 1b 96 37 c7 a2 80 29 69 88 82 ae 8f dd a1 9f 6d a4 38 cd 16 77 fc 4a 28 36 31 78 d0 cd 0f a9 49 cb e2 89 cc 98 81 85 47 94 0a e9 7a 0e c0 5a d2 9b 3d 04 eb a7 58 0e d5 43 c4 1c a5 f8 14 5d 45 72 84 be 37 65 20 f2 10 32 81 2d cd 47 fb 4c 6c 5c 6d 05 1e 29 95 a6 68 a4 7b d0 11 56 0d 5f 03 f6 9b
                                                                                                                              Data Ascii: ]!4<GZ7OX^3T12yS#F`tDW&%ehol`":l%$Mf8"7.TKB3|lb7P#A15p,@`Hk'3A0_ZM2.bD1o7)im8wJ(61xIGzZ=XC]Er7e 2-GLl\m)h{V_
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: cf 29 d2 cc d4 1b d7 8d 17 42 af d1 cc 50 4e 91 42 ca 37 b0 90 63 10 16 9d 54 cd 95 03 8a 25 e4 7f 20 2e 68 e8 96 da b6 34 1b 7a ea d1 80 ac 9b e2 da b4 57 63 91 34 e6 92 7e 78 3b 2c ba fd d9 ad 71 8d 25 55 d8 75 6c af 82 07 f7 1e 47 d3 80 f9 4b ad 8d 52 6f ee eb b4 9d 94 4d ca ce ac ca c2 6d 7b 8c a8 6d c8 46 d4 89 bf cd 99 97 60 4b e3 9b 95 4d 56 9d 8c f3 ec 84 9e 3d 3d 5d c7 cb d3 6f 6a 3a a1 56 9f 91 36 43 de da eb 13 c0 9e b2 83 cb 19 c2 dc 0a b5 ee 0c b4 17 5e 13 f0 97 11 a9 d5 ae 62 96 d3 32 03 4c 74 27 ee 7c 09 0b 2e b4 31 ae 10 b7 d4 3c 53 80 62 f5 05 77 a4 65 ea dd 20 24 4f 7c dc e1 f6 b1 bf bb 61 fc 1e f9 9a c1 b5 47 ad 68 7b 68 a0 41 0a 68 20 df b0 f5 4d c4 d0 81 a4 27 08 e2 c0 7c ed 71 61 09 7f 19 93 d0 ff e1 26 58 17 7e d4 f3 3b 88 ce 4f cd
                                                                                                                              Data Ascii: )BPNB7cT% .h4zWc4~x;,q%UulGKRoMm{mF`KMV==]oj:V6C^b2Lt'|.1<Sbwe $O|aGh{hAh M'|qa&X~;O
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 6f 93 d9 ba d8 52 26 ca 17 72 ba 8e 05 d0 40 b8 0e 1c 3c 49 d6 bf 0b a6 bd 43 50 7b ce 06 03 de e3 27 ca cd 20 55 47 16 45 af 60 c1 1a 2a 4b c5 c3 4f 66 fe 6a a3 a0 7f 8d 25 d2 f3 bb 53 30 d9 f7 7f b1 ff fe eb 58 1f a8 17 3b 8d b6 2e 2f fd 74 e7 c9 74 c7 68 77 67 3a 27 d8 7a 4d 65 0d 35 59 de 9a 3b 64 7e 58 ec 94 68 8e 58 95 a6 c2 ba 30 0e 0b 59 de 72 8e 10 72 9b 83 53 5b 29 c4 54 55 c2 28 44 e3 76 ed 3e f7 54 cb 1f 5b a5 96 e4 db 18 7c c3 3c 52 bc e5 cb 4b 11 5b 3f d6 29 5c 5f fc f5 8c e5 9c 68 d8 5e 69 db 43 8a 19 e8 62 7e 9e da 6e ba 28 dc 84 a8 30 16 16 5d 87 89 40 54 4a b6 bb 23 13 75 50 9c f7 19 a8 8a ae a1 0c 21 af ae 31 ac 59 6a 7b 91 76 20 35 d1 6b 2f 6c 97 c4 98 e3 3e c0 b8 43 71 33 ac 00 96 2c 79 e2 13 89 23 dc 1f ff a1 90 d7 42 2a 26 b3 2e d2
                                                                                                                              Data Ascii: oR&r@<ICP{' UGE`*KOfj%S0X;./tthwg:'zMe5Y;d~XhX0YrrS[)TU(Dv>T[|<RK[?)\_h^iCb~n(0]@TJ#uP!1Yj{v 5k/l>Cq3,y#B*&.
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 1e a3 06 e9 5d c0 c1 1f f3 a0 c5 a2 b3 ab ff 69 e9 30 f8 fa 01 e2 45 20 16 30 62 64 35 be 76 e0 f7 53 89 3b 6f d3 d7 42 7d ac 73 e7 c5 27 b2 80 55 cd fe d9 d9 45 15 ea 8f 72 0f 7f 16 4a 25 49 5b f5 2e 91 9a c9 ca b2 d2 46 a5 d3 5a e2 52 49 0a cd 32 58 9f 73 f3 32 68 38 74 d4 0c b3 2c c7 30 48 b1 b6 17 85 ea dd 63 f9 f0 80 c5 3f 3e ed 7e 68 77 fe e2 35 c7 ec 02 66 51 61 07 b6 ca 3c c4 db 20 e9 94 8a d6 cb 57 7e 78 a6 bb 59 46 9f 9b d1 44 ed 8d 3a 31 4d 00 23 dd c8 88 62 75 6c f5 cd 31 35 72 d4 ec 92 51 d6 c1 4d c7 56 97 f6 4b cd e2 b2 3e 5c ad 1a b9 46 27 19 7c 8b f9 46 3e eb 57 58 d3 89 14 60 8d 8c 90 56 7a 67 ad 07 89 6f 06 3b fa 4a 36 a8 1f 46 3f 64 0e 30 1e 50 5c 42 e3 0d 48 72 53 6a 1f d8 58 0e 03 f0 17 a9 6a ca 33 ce cf ab 30 34 8b 66 90 53 1a a1 95
                                                                                                                              Data Ascii: ]i0E 0bd5vS;oB}s'UErJ%I[.FZRI2Xs2h8t,0Hc?>~hw5fQa< W~xYFD:1M#bul15rQMVK>\F'|F>WX`Vzgo;J6F?d0P\BHrSjXj304fS


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              10192.168.2.1749734104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:11 UTC632OUTGET /vendor/fontawesome-free/webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                              Referer: https://tweetfeed.live/vendor/fontawesome-free/css/all.min.css
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:11 UTC1280INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:11 GMT
                                                                                                                              Content-Type: font/woff2
                                                                                                                              Content-Length: 13276
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-33dc"
                                                                                                                              expires: Wed, 15 Jan 2025 10:44:19 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: B084:1CC50D:16A54CB:18726C6:6786D426
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4551-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889383.574370,VS0,VE22
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 9f1a5cbe12618ffaee555b3e4c95b2dc6149052b
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hpA74hCRL6YpOKduVhByrrlJ63PPPRQjcDt9Hxm5NPEWQ5uRRQnIqzqX%2FztM50RFGzroPZ5uf%2BFJzMUMmn%2BokcIxoLqgDblc4NUjo1v%2BIuz%2BLWFcHuTNN4eNguSp3DLlxA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0638f09ab72-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=13756&min_rtt=13752&rtt_var=5165&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1210&delivery_rate=211793&cwnd=32&unsent_bytes=0&cid=14a41df9e09390a0&ts=209&x=0"
                                                                                                                              2025-01-15 15:14:11 UTC89INData Raw: 77 4f 46 32 00 01 00 00 00 00 33 dc 00 0d 00 00 00 00 83 c8 00 00 33 83 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 87 5a 11 08 0a 81 da 5c 81 ab 22 01 36 02 24 03 84 54 0b 82 36 00 04 20 05 8a 5b 07 8f 2b
                                                                                                                              Data Ascii: wOF233K?FFTM`Z\"6$T6 [+
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 1b f1 69 55 47 7c 8f 03 80 d9 c6 10 45 09 d9 d4 65 ff 9f 71 9c 8c 21 23 61 53 b3 ea f9 28 c1 48 47 a9 dc 93 19 62 c3 26 a9 a9 53 eb ea 63 2c df 0b cf 7b 41 71 3e c9 66 38 1d b2 eb 47 14 44 14 44 14 44 84 55 a4 e8 44 7e d5 fa 13 3d 75 38 f7 53 85 8e 42 b6 48 6a ea e6 3d f4 1d 05 8b 0c 37 b3 9a 8d 37 8d 11 de b5 36 c9 3d 2f f2 87 58 fa 68 1d 28 7e 48 52 34 87 48 b7 9a b4 dd 4d b2 d9 24 24 24 21 89 a4 02 a1 25 c4 24 a0 08 26 10 4a 4f 48 a1 d8 08 2d 41 d1 03 69 01 51 c1 06 c1 72 80 e5 14 f1 24 78 72 7a e8 d9 ee a4 7a 6f 2d 58 ea 29 b6 f6 9e 5e ab b2 4c 2d 9b 7d e7 f6 a5 25 19 bd a5 f2 99 fa b6 c9 a0 b3 89 01 11 49 5c 9b 32 2f b1 ff a9 ea 82 d1 61 7d d0 51 24 b9 e0 5e 33 e6 65 6b c3 b2 87 e7 e1 ef d5 73 df 4b 82 12 0b ad 29 90 76 5b 41 c7 d2 0f d8 96 28 2d 70
                                                                                                                              Data Ascii: iUG|Eeq!#aS(HGb&Sc,{Aq>f8GDDDUD~=u8SBHj=776=/Xh(~HR4HM$$$!%$&JOH-AiQr$xrzzo-X)^L-}%I\2/a}Q$^3eksK)v[A(-p
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: c6 40 8d 4c dc 8b ab 28 b4 a6 0b d1 75 ce 39 8d de 4b 04 27 de 85 90 aa a7 75 12 82 54 0e 7c cd 78 2c e2 5c a2 82 7a ce a6 d3 6d 6d 6b d1 83 50 99 b0 ec bc da 25 d9 8c 30 2b 42 22 57 2e 6b 3d 26 4f f0 52 13 e8 11 4c aa 8d a1 12 5b b2 3c 1a a8 63 00 e0 7a 2c d3 89 28 cc 3a c2 b7 dc 56 9c 2c eb 46 2b ba 09 69 7b 2b 5b 61 76 79 3e 07 71 76 9a e5 88 b4 bf ab 1d 31 1c 52 6a a4 5d a7 da ea a7 ae 3a 96 a1 b4 c2 7b 09 d9 af a7 eb 38 c4 a1 24 cf 23 10 6b a0 1c 2d a8 48 30 6f f3 bb 04 e2 05 8a 5b 28 ee a0 78 06 4a 22 f6 12 1e b1 d8 7f c6 9e f3 97 de 4f 33 1c 86 f7 fc 81 27 5e 20 64 a3 ae ca 66 c1 93 82 88 34 b2 a2 c0 9b 60 c8 d3 34 68 e3 31 77 00 05 22 22 f1 10 f4 c8 22 6d 36 d0 d7 86 ac e1 b7 bc 76 01 3a a4 9a 02 a7 c1 04 88 a5 1e a1 88 51 6c 06 bd e0 9f a6 82 cd
                                                                                                                              Data Ascii: @L(u9K'uT|x,\zmmkP%0+B"W.k=&ORL[<cz,(:V,F+i{+[avy>qv1Rj]:{8$#k-H0o[(xJ"O3'^ df4`4h1w"""m6v:Ql
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 12 d4 84 ff 2e f2 47 c7 3e c5 0d c3 35 a6 4f 2f 20 d2 f4 a1 ba e0 c9 c9 ef 92 d8 b2 f1 e0 31 7c 1d 67 bd a5 47 83 93 31 c4 aa 73 db c6 28 c4 c3 dc 7e ea 82 b8 7c fc ba 8d 9f 06 76 94 8f 56 da c1 d8 58 86 68 5b d2 41 99 50 8c 6a 6a c9 26 aa 81 8a 82 6e a6 1e 8c 23 5a 36 d5 76 44 c1 f9 9a 3f d6 69 33 c5 94 61 0a d5 f9 42 78 f3 28 54 18 97 d9 24 52 e4 d6 43 21 fe 06 a1 15 aa 0a 23 3d 16 64 f1 08 e2 82 d3 39 0d e9 24 a9 9f a2 43 a4 70 90 71 e8 bd 53 ba c0 cf fa fe 34 3c d2 23 7e a4 f0 87 96 49 53 b5 1f b2 bc 69 eb 53 e7 e0 de ad 67 8f 1d 11 53 c7 2b 5c c8 72 69 0d aa 5c 47 b3 d0 10 d7 a6 91 09 1f d7 b8 10 7f 77 dc f9 92 70 43 fb 5b 1a 67 4f 5a ea 86 35 0d 4c 25 98 3c d4 e0 bc e6 dc d2 ef 6c ba a4 60 a3 bc 0d 51 46 cb a3 d6 e6 c5 4a 90 45 88 04 b3 73 dd 94 91
                                                                                                                              Data Ascii: .G>5O/ 1|gG1s(~|vVXh[APjj&n#Z6vD?i3aBx(T$RC!#=d9$CpqS4<#~ISiSgS+\ri\GwpC[gOZ5L%<l`QFJEs
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: a2 54 1f 7c a5 9d 35 a2 b8 39 19 55 00 a5 29 ef 78 f3 4c 23 1b aa 50 4d 3c f1 dd 2e 1d 56 7d 2c fa f7 42 62 17 6a 63 6e 3c d5 e3 db 99 9c fb 4c ff ef 46 65 22 7f 79 bf c3 c9 e6 92 cd ea 77 de e5 74 03 45 94 bb 33 e8 a2 be 81 ac f1 87 bf d7 0f fc 2d 5f af 5e 5b ae d1 b8 5c b7 5a a7 86 56 21 5f a0 83 de 13 69 e5 98 dd bf 44 da 8b 72 d2 a6 d0 8e 14 b2 30 1c c1 4c 19 28 0d fd 4c 69 18 44 9a 91 ff dc 42 ad 1a 5f 88 4c 97 ea b6 0e 02 5e ab c9 a6 19 1d 80 b0 e2 9d 7e 4b d5 fd aa 68 a0 2f 8e 00 95 fe 55 5d 69 3c 32 ec 18 e5 d5 4e 65 f7 6b f3 b1 c9 9b b2 66 eb f0 e0 e5 2e 0e 66 13 fb 51 47 d9 16 80 1b ac 53 fe 27 5b f2 f3 0e 73 ca c0 d3 c5 b4 99 f0 98 28 2e 8d 09 f4 4a 7f 34 8e 9c 76 ac 34 18 b9 66 fa 6b d8 71 c6 0d e8 dd 75 f6 fd 6a 89 cf ba 3c 9c bf 69 33 b9 f7
                                                                                                                              Data Ascii: T|59U)xL#PM<.V},Bbjcn<LFe"ywtE3-_^[\ZV!_iDr0L(LiDB_L^~Kh/U]i<2Nekf.fQGS'[s(.J4v4fkquj<i3
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: fe bb ce 80 ab 38 76 ff 7f 2b 6d c7 dc 63 22 73 cf be 83 13 61 13 59 6c 8f 6f 16 d7 3a fd 8b 1a a4 ab 2b 8a b2 1e 5d ce 55 df c9 22 1d 91 4a 8f d4 a6 de 51 e7 5e de 7f 50 26 03 74 96 fa f0 f8 5c 27 af 53 fa 3b b2 dc c8 46 f2 1f d2 5d 74 ae 73 fc b0 ba d3 d7 b0 62 99 62 59 f6 82 7a 8b 0b 57 b3 62 97 34 ba e8 d9 c6 59 dd 18 d7 4a 82 a9 ed 51 59 59 51 7c f6 28 db 81 78 7e 60 b5 34 95 56 5f d8 c3 97 49 65 84 76 7f ff 76 82 1b c5 ff ff fe 7a ab 75 e9 77 75 9b dd 76 14 d8 32 78 a5 a3 03 50 3b 95 5f d6 d4 14 21 a1 b6 58 23 b4 13 45 c5 36 c9 a7 f1 aa 96 b9 7e 73 c1 58 8f 7a d1 4b e6 75 b5 43 90 ad 91 8d b8 c7 dc 99 3c 14 3d 07 04 b2 b1 f9 fe 7f 10 ff 04 3b 2f bb c6 ad 1e 98 2a c2 0c 82 86 3d fc 1f f9 b3 cf 1a 03 9c 22 4e dc 3b 2b ec 81 19 28 f6 b3 25 42 df fb 06
                                                                                                                              Data Ascii: 8v+mc"saYlo:+]U"JQ^P&t\'S;F]tsbbYzWb4YJQYYQ|(x~`4V_Ievvzuwuv2xP;_!X#E6~sXzKuC<=;/*="N;+(%B
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: e0 03 80 94 ed 14 82 d0 aa b3 29 1a 5b 4e 4a 3f 68 8c 06 ed 3d a2 10 09 f9 7b 46 66 99 62 ef b3 ea 1e 95 37 38 b4 38 13 37 70 b7 1c 41 ca ef 0e e0 f6 a6 84 f6 fc ee 1d 09 4d 8c 64 ac ba b7 bd 8e d7 d2 7e 6f 25 e3 a9 18 0a f6 57 c0 1e cc 03 f3 ed 7c f2 5e 56 b8 83 16 85 7a 43 49 b2 9a 24 72 16 39 a9 46 66 1a 4b 75 3a 53 e3 0f 3e 7a ee 8c 80 39 61 de 5f 22 74 69 69 3a 6d 7a 6a 64 c4 2f de 30 0e 1c e1 7c fe e8 60 7c 72 49 19 18 b0 b7 a1 34 1f ac 19 f3 a1 a1 6d c0 e7 3d cc 8a 0f 8b 4e b6 2f f2 a5 49 f9 52 9a ef a2 77 13 a2 c3 58 f1 f0 7b 9f 85 d0 94 91 12 1c 50 c6 c5 cd d2 57 a9 04 b8 92 b6 0b 5a 9b a0 59 00 9a 2e ee 86 cd 6b cd 93 57 5b 4f 9e ae 39 70 4d a3 fc 98 5c cb 6e 24 df a7 e4 29 9a 0f 57 a2 8a 8a 3c ca 7d 72 23 1b ad 00 95 46 8e 4e 63 65 81 81 17 13
                                                                                                                              Data Ascii: )[NJ?h={Ffb7887pAMd~o%W|^VzCI$r9FfKu:S>z9a_"tii:mzjd/0|`|rI4m=N/IRwX{PWZY.kW[O9pM\n$)W<}r#FNce
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: e7 7c 14 70 46 8d 99 49 e6 18 df 55 be 4b 60 b3 97 d9 c6 ce 04 6d 9c 2b 95 57 12 e2 e2 b0 07 91 75 0f 30 fa f7 1c 0c 0e 7f ce 88 9d b6 22 32 ba 0f a5 2c af 08 ef bf ba e2 1f 8e 6d a1 6a 64 da f6 5d f7 e2 b2 6e ca a2 97 f7 7c 28 0f bb 3e b4 3b be 71 cd 79 f0 0c 15 15 ce 1e 70 88 66 06 99 56 cc e6 65 3c c7 a8 b1 a3 a9 a9 58 49 d2 a5 40 af 23 9a 9f 8c 27 df a4 7d fc cc bb b5 f8 1b eb c6 fe 70 3f a6 cd 12 7d cd 4d 4d e2 94 60 c6 92 94 f5 3f 17 1c 31 ed 05 41 4d 23 2f f0 23 17 70 19 c6 74 43 33 97 d1 f5 c9 08 03 f9 93 f1 68 62 f4 f2 88 84 18 37 8a 3a ce 9e 00 8e 2b 37 29 cc 0a f7 1a 1e 8d 80 74 94 6a 91 b2 c0 e8 32 74 9b 79 f4 18 70 b3 20 7c 78 5b 77 f7 b0 fd 3a ec 68 2a 1f 78 c4 3b 2d fd 6a 99 0f 7f 8b 81 ae 23 c6 c6 e7 d2 13 b3 5e e7 1e 9d 06 a3 6e ed 0b e4
                                                                                                                              Data Ascii: |pFIUK`m+Wu0"2,mjd]n|(>;qypfVe<XI@#'}p?}MM`?1AM#/#ptC3hb7:+7)tj2typ |x[w:h*x;-j#^n
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 9f 02 0a f2 e7 a8 1c bd 45 b6 74 72 f8 bd 64 00 75 13 13 ec 19 97 be 8f 8e b5 d1 3c 98 87 b6 09 9f 64 2b cf 69 61 9c b8 e2 d1 f1 6d 45 53 71 12 dc 78 48 b3 d0 91 3b 4c d8 f6 b3 a9 a5 ed 46 95 2d 71 45 4a 73 f8 65 09 c1 46 1f 31 4c ab 65 bb 72 0c a5 45 23 7b bc df f0 45 a7 45 a3 59 a0 52 12 05 de f3 69 5c e8 c0 5b 0e e6 f8 57 ce 49 c3 6d bc d7 de 72 ed eb 89 6c c4 15 67 11 e3 3f e2 99 e6 b8 29 b8 2f ef 95 33 ca ef ee c2 3d b7 27 32 08 1f f7 cd 37 29 3a de f0 d9 fc 7f 38 3f fd 9f f9 9f 35 3c a9 6f 29 ff d7 ac f0 6f 79 4b 3d f8 46 c4 36 b0 bb d3 4e b8 43 8b e8 05 24 82 15 6f 52 79 0d de e1 31 ad dd fe 01 e9 ea 23 5f 40 58 bc 42 21 71 33 9d be 99 28 2c e4 b1 90 0b e4 2b cc b7 fd a3 76 c7 63 c7 f0 7e 01 f2 e8 df 34 90 4a 5c 50 85 3e d0 0c c6 72 ef c9 c9 e9 b9
                                                                                                                              Data Ascii: Etrdu<d+iamESqxH;LF-qEJseF1LerE#{EEYRi\[WImrlg?)/3='27):8?5<o)oyK=F6NC$oRy1#_@XB!q3(,+vc~4J\P>r
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: fe fb 9b e7 44 57 1d 75 d6 5e af 8b 3c 7b 6d f3 b1 a3 92 e7 e4 1d a0 24 57 14 6c 5c ae a7 7f b4 88 fc a7 24 35 9e 94 ab a7 13 f5 31 8c b7 33 8d 1f ca c1 38 82 90 b4 9d bc 50 7e 12 5f 60 3b 88 44 cf 99 2a 91 d5 4c 5d 0b 20 b1 d4 b0 e2 a8 04 a2 a2 8a c3 a8 47 7e a6 1c e7 21 12 5a ec 61 aa 7e cc 87 f5 2e ae c4 03 61 c3 41 5c 89 25 ad 60 05 95 45 ef b9 7b 8b fd 75 41 67 d3 19 db 08 6f ff 2e 2d 6e a0 49 6a db d7 f6 ce 57 88 24 5f 96 d7 7c 5d d6 16 50 c8 2e 1d 2d c8 5b e9 e8 bf 0e ec aa e4 84 87 73 18 ab af e2 20 5f 92 05 4a f1 4b 81 d4 54 35 94 c2 4f 86 b3 21 8e f9 c9 ea ed 42 ff 32 65 87 a3 80 8d 41 35 18 80 bf 09 e8 38 dc a0 b7 81 fc 04 34 c9 7f 08 7d 79 26 fc 93 c9 47 5c 1b 49 09 a0 5a c3 51 86 73 e8 ab af 7d ef 01 65 c3 e0 d8 66 21 71 20 84 24 1a bf 0a fc
                                                                                                                              Data Ascii: DWu^<{m$Wl\$5138P~_`;D*L] G~!Za~.aA\%`E{uAgo.-nIjW$_|]P.-[s _JKT5O!B2eA584}y&G\IZQs}ef!q $


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              11192.168.2.1749736104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:11 UTC594OUTGET /img/logo_deepdark.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:11 UTC1280INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:11 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 2902
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-b56"
                                                                                                                              expires: Wed, 15 Jan 2025 15:00:57 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 2D93:31A414:2798C83:2AB2845:6787CB50
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970054-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736952658.664521,VS0,VE26
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: c629c412992e847142333168b7a6c36f2bcd9e61
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jP5mB9Kq4WlAA%2BzgU5HIbXa8MrbAVr2Fy4Y4CxKihSTjbpao6h15c8U%2FXztdep06asUCfzWuFhnkbfd%2F1C5Q%2FF2rk3rt%2Bg3rpp6pnd2qLP9EGCtSOPl0twwU2a7KOzbu1A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0635b19a2df-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17697&min_rtt=17692&rtt_var=6646&sent=4&recv=5&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1172&delivery_rate=164618&cwnd=32&unsent_bytes=0&cid=ebabaab1479311f1&ts=193&x=0"
                                                                                                                              2025-01-15 15:14:11 UTC89INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0d 00 00 00 39 08 06 00 00 00 2c 8e 7e 07 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0a eb 49 44
                                                                                                                              Data Ascii: PNGIHDR9,~sRGBgAMAapHYsodID
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 41 54 78 5e ed 9c cf 4b 1c d9 16 c7 e7 1f 78 8b b7 18 e6 6f e8 9d e0 30 c2 0c b8 c8 22 43 c0 45 16 12 70 13 70 d1 e0 42 10 26 20 0c e2 a2 21 03 a3 04 1a 5c 3c 89 a0 f4 83 48 43 88 99 61 44 41 31 10 ec 85 a2 10 ec 45 90 26 60 2f a4 47 04 b3 1a 02 c9 26 e7 dd db 5d d5 7d ef a9 ef ad 5b dd 5d dd fa ba cf 85 0f 24 55 b7 ce 3d 75 ba ce f7 fe a8 5b 7e a3 0a 09 82 20 b4 01 3c 28 08 82 e0 02 1e 14 04 41 70 01 0f 0a 82 20 b8 80 07 07 8e 7f fd fb 3b 41 10 00 28 5f 3c c0 83 03 07 0a 96 20 08 22 1a 4e 50 b0 04 41 10 d1 70 82 82 25 08 c2 1d 14 8d ef be fd b6 4e 92 73 71 75 bb 05 05 4b 10 84 3b 20 1a 66 e2 87 ff ee 04 6e b7 5b 50 b0 04 41 b8 25 d1 40 49 df 2d a8 9d 6e 40 c1 12 04 e1 16 44 03 25 7c da a0 76 db 05 05 4b 10 84 3e 8a 06 4a ee 7e 80 7c 49 02 0a 96 20 08 7d
                                                                                                                              Data Ascii: ATx^Kxo0"CEppB& !\<HCaDA1E&`/G&]}[]$U=u[~ <(Ap ;A(_< "NPAp%NsquK; fn[PA%@I-n@D%|vK>J~|I }
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 88 06 03 1e ac 83 12 d3 a4 df 05 f9 60 82 ee 21 a4 15 24 f6 40 5c f2 5e d6 26 a3 92 a2 59 57 c1 45 c3 fa e1 2f 0f 69 d1 38 67 93 55 f3 fa 96 1d b3 37 4d c3 46 f4 41 e7 23 11 06 7b 9d 68 de 17 bf e7 72 d1 21 62 75 78 bb 48 34 fc d8 09 a4 04 81 fd 26 5c 34 ca af 67 ad f3 9c a8 68 44 17 3e ab 47 1b 0e 51 15 d1 f0 00 0f d6 41 89 69 d2 ef 82 7c 30 41 f7 10 d2 0c d2 04 9b 9a 94 5a 43 5a 48 ec db 13 de 43 b6 41 f3 c7 4e c3 86 86 3d e8 de 87 89 3d 7c c6 7a 80 3d 35 51 e2 33 cd af b5 71 4e 05 00 63 93 59 9a cf 6f d2 da eb 43 2a 1d 05 6f 52 22 eb 1a d1 24 b5 db d0 6b 10 f6 79 0e f7 a9 c0 46 44 55 75 bf ce 05 69 85 7d fd 0d ed e6 70 bd 6e 18 38 d1 40 49 89 e8 57 f9 e9 c7 1f 61 fb 1c 74 2f 9a 66 90 da dd 77 11 5b 9f f7 48 6d d0 fc b1 d3 b0 01 ec 74 21 1a ed 88 80 c6
                                                                                                                              Data Ascii: `!$@\^&YWE/i8gU7MFA#{hr!buxH4&\4ghD>GQAi|0AZCZHCAN==|z=5Q3qNcYoC*oR"$kyFDUui}pn8@IWat/fw[Hmt!
                                                                                                                              2025-01-15 15:14:11 UTC75INData Raw: 14 2c 41 10 44 34 9c a0 60 09 82 20 a2 e1 04 05 4b 10 04 11 0d 27 28 58 82 20 88 68 38 41 c1 12 04 41 44 c3 09 0a 96 20 08 22 1a 4e 50 b0 04 41 68 57 34 be a1 ff 01 3d e6 52 44 a1 28 11 56 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                              Data Ascii: ,AD4` K'(X h8AAD "NPAhW4=RD(VIENDB`


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              12192.168.2.1749735104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:11 UTC592OUTGET /img/logo_splunk.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:11 UTC1272INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:11 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 39868
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:39 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04b-9bbc"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:11 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: A793:196665:2DD181F:321C07C:6787D0C2
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970024-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736954051.182385,VS0,VE23
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 3e2e54ccea48bc672753130e47cdd85503147147
                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wHEfTwo54t3u1P4S3SBd5ZG0ZEiPnQkgG7q4aNUP8MRy7aao7lRta8WbiomWI6ghF8k%2Bq7V3LuuxvoxONVAYMNI66kjollJm%2BsX4xfQrcIQNcugUbVLhKVFZ2Vmf466G4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d063cbe5a2c9-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17690&min_rtt=17686&rtt_var=6640&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1170&delivery_rate=164794&cwnd=32&unsent_bytes=0&cid=bf9985d1d6daac0a&ts=237&x=0"
                                                                                                                              2025-01-15 15:14:11 UTC97INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 7e 00 00 00 c1 08 06 00 00 00 51 d3 bd e9 00 00 00 09 70 48 59 73 00 00 0f 61 00 00 0f 61 01 a8 3f a7 69 00 00 00 07 74 49 4d 45 07 e1 0a 1d 15 07 1c b8 a2 5e 77 00 00 00 07 74 45 58 74 41 75 74 68 6f 72 00 a9 ae cc 48 00 00 00 0c 74
                                                                                                                              Data Ascii: PNGIHDR~QpHYsaa?itIME^wtEXtAuthorHt
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 45 58 74 44 65 73 63 72 69 70 74 69 6f 6e 00 13 09 21 23 00 00 00 0a 74 45 58 74 43 6f 70 79 72 69 67 68 74 00 ac 0f cc 3a 00 00 00 0e 74 45 58 74 43 72 65 61 74 69 6f 6e 20 74 69 6d 65 00 35 f7 0f 09 00 00 00 09 74 45 58 74 53 6f 66 74 77 61 72 65 00 5d 70 ff 3a 00 00 00 0b 74 45 58 74 44 69 73 63 6c 61 69 6d 65 72 00 b7 c0 b4 8f 00 00 00 08 74 45 58 74 57 61 72 6e 69 6e 67 00 c0 1b e6 87 00 00 00 07 74 45 58 74 53 6f 75 72 63 65 00 f5 ff 83 eb 00 00 00 08 74 45 58 74 43 6f 6d 6d 65 6e 74 00 f6 cc 96 bf 00 00 00 06 74 45 58 74 54 69 74 6c 65 00 a8 ee d2 27 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 5c 55 dd b8 9f 73 6e 99 b2 3d 45 10 c4 97 04 89 d2 41 08 d2 94 16 10 90 24 a0 84 a6 84 26 d2 a4 c3 ab ef 2b 82 fc 10 7c 11 01 85 10 7a 0b 22 51 50 3a 58 90 1e
                                                                                                                              Data Ascii: EXtDescription!#tEXtCopyright:tEXtCreation time5tEXtSoftware]p:tEXtDisclaimertEXtWarningtEXtSourcetEXtCommenttEXtTitle' IDATxw\Usn=EA$&+|z"QP:X
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: e6 a0 83 0e 62 c0 80 01 dc 75 d7 dd 8c 1a 35 b2 87 50 37 7c f8 70 8e 3f fe 78 9e 7a 6a 92 39 ec b0 1f 70 c4 11 47 20 a5 34 87 1d 76 98 13 fe 52 9c e0 e7 70 38 1c 0e 87 a3 e6 79 e7 9d 77 cc a1 87 1e 8a ef fb 3c f4 d0 43 6c b9 e5 96 8c 1f 7f 95 79 ed b5 29 bc f3 ce bb 0c 68 69 61 df 91 23 39 ec b0 1f 88 9d 76 da 51 fc ed 6f 7f 33 7b ec b1 07 63 c7 8e 65 a3 8d 36 32 db 6c b3 8d 13 fe 70 51 bd 0e 87 c3 e1 70 38 56 03 c6 8d 1b 47 67 67 27 bf fe f5 af d9 72 cb 2d c5 a4 49 93 f8 f1 8f 7f cc c4 89 7f a4 b3 b3 93 77 de 7d 97 b1 63 c7 b2 cd 36 c3 cd 07 1f 7c 68 86 0d 1b 26 ae b8 e2 0a 00 2e bd f4 d2 7e 6e 7d ed e0 04 3f 87 c3 e1 70 38 1c 35 cd 8c 19 33 cc 6d b7 dd c6 c6 1b 6f cc 89 27 9e 28 00 84 10 18 63 f8 ee 77 bf cb a4 49 4f 89 17 5f 7c 41 9c 75 d6 59 bc f4 d2
                                                                                                                              Data Ascii: bu5P7|p?xzj9pG 4vRp8yw<Cly)hia#9vQo3{ce62lpQp8VGgg'r-Iw}c6|h&.~n}?p853mo'(cwIO_|AuY
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 23 36 d9 78 63 be b9 d3 4e 6c f5 f5 ad 5c 27 5f 88 17 5e 78 d1 3c f2 e8 63 bc f8 c2 0b bc fa ea ab bc 37 6d 1a 49 1c 63 4c 7a 3d 0d f8 9e 4f 10 a4 f7 c3 18 3c 3f 01 03 89 4a e8 2c 95 f8 cf c7 b3 00 48 92 18 29 3d b4 d6 48 29 19 36 6c 18 9b 6e ba a9 d9 62 8b cd 18 39 72 24 5b 6c b1 b9 bb fe 0e 47 0d 32 75 ea 3b e6 d1 47 1f e5 a5 97 5e e2 f5 d7 5f e7 8d 37 de 60 c1 82 05 e9 3c e0 d9 9f 42 10 86 a1 9d 13 7c cf 4e ce 80 f4 3c 5a 5b db 98 3f 7f 01 4a 25 98 f4 17 46 6b 00 72 b9 1c 5b 6e b9 a5 d9 64 93 4d d8 62 8b 2d 18 31 62 04 1b 6f bc 91 9b 0b fa 91 9b 6f be d9 1c 79 e4 91 0c 1f 3e dc 8c 19 33 86 31 63 c6 b0 fe fa eb bb 7b b2 06 21 8c 59 75 16 bb 57 5e 99 62 26 4e bc 9d 7f fe f3 11 a6 4e 7d 9b d6 d6 56 ec df 17 14 eb eb 08 83 10 ad 35 5a db f7 3c cf 0a 12 42
                                                                                                                              Data Ascii: #6xcNl\'_^x<c7mIcLz=O<?J,H)=H)6lnb9r$[lG2u;G^_7`<B|N<Z[?J%Fkr[ndMb-1booy>31c{!YuW^b&NN}V5Z<B
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 81 ef d3 de d1 41 5d 5d 1d 95 28 42 8a 65 6b e6 07 1f 4c 37 97 5d 76 29 37 5c 7f 03 ed 1d 1d 84 61 48 7d 43 03 18 2b f8 c5 da 20 a4 a4 52 2e 13 a4 5a 3f 7b fd 35 4a 6b 54 25 42 4a 89 ef 07 18 63 ac d0 21 ec 84 6f 27 7b 28 97 2b 04 61 60 ef 97 56 a8 28 42 6b 6d 4d 43 3a 21 0c 43 72 61 88 f4 3c 3a 3a 3a b8 f2 ca 2b b9 fa ea ab 39 f0 c0 03 cd 7f ff f7 99 6c b9 e5 96 6e 00 2f 85 5c 2e 07 40 73 73 33 49 92 64 1b 9b be 6a 94 31 10 c5 3e 2a 49 28 16 8b 7d 6d e6 4a 45 7a 12 81 60 e0 c0 81 54 a2 08 20 b3 06 2c 2f 55 8d 5a 55 93 56 57 57 df f7 76 a6 f3 40 92 24 48 e9 67 6a bd 4c 1f 64 ba f4 48 4b 6b bf 94 22 1d 67 06 df f7 a9 54 2a f8 ca ef 51 94 be b7 fc f2 97 17 98 6b af b9 96 e9 33 a6 e3 fb 3e 75 75 75 88 54 5b 67 8c a1 5c 2e 23 a5 24 97 cb a1 94 46 69 eb cb ab
                                                                                                                              Data Ascii: A]](BekL7]v)7\aH}C+ R.Z?{5JkT%BJc!o'{(+a`V(BkmMC:!Cra<:::+9ln/\.@ss3Idj1>*I(}mJEz`T ,/UZUVWWv@$HgjLdHKk"gT*Qk3>uuuT[g\.#$Fi
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: e0 37 61 c2 ad 66 8f 3d f6 e0 f9 e7 5f a0 ae ae 8e 86 86 06 7c 3f 48 fd 67 4c 8f e0 0c cf f3 ac 9a 19 2b e8 19 ba cc 07 06 93 09 88 8b a5 ea 7b 6f 45 24 ba cf ac 55 4d a0 31 20 a5 97 09 7d 5d c2 a0 4e a3 d3 02 c2 20 a0 b1 b1 91 c6 e6 66 66 ce 9c c9 39 e7 9c c3 e6 9b 6f 6e 5e 7b 6d 4a bf 74 20 21 ac ff 52 75 47 6f 20 33 c1 c5 49 82 d2 4b f6 6b fa d3 9f ee 30 3b ef b2 0b 7f 9c f8 47 1a 9b 9a a9 ab ab a3 be be 0e 21 04 e5 72 c5 0e 9c d4 9f c9 fa 4a 56 4d 36 5d d7 4d 74 bd 58 a6 76 57 ef e5 c2 ab 72 0f c1 3b a5 aa 29 cc e7 f2 34 35 35 f1 ee 3b ef 32 f6 f0 c3 39 e9 a4 53 dc c0 5d 85 18 56 a2 b0 b3 a2 c9 4c a6 26 95 fe 96 d4 ee 6e 73 42 6f 0f bf 12 04 df be 1e d1 f7 3c b4 56 99 c0 65 8c 21 08 82 2e 1f e6 c5 70 ff fd 0f 98 6f 7f 7b 6f 6e b9 f9 16 f2 f9 3c cd cd
                                                                                                                              Data Ascii: 7af=_|?HgL+{oE$UM1 }]N ff9on^{mJt !RuGo 3IKk0;G!rJVM6]MtXvWr;)455;29S]VL&nsBo<Ve!.po{on<
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 35 35 13 06 61 6a d2 55 e4 f3 85 54 9d 6f 35 af 95 72 85 6a de 32 21 6c f4 74 8f 79 7c 91 da bf 5e b4 39 bd 8e 8b d3 d2 76 9f 58 aa 3b 7d 29 65 97 c6 56 4a 8a 75 75 b4 b6 b6 e2 79 1e 2d 03 06 f2 d1 c7 1f b3 f7 de fb 30 61 c2 04 37 60 57 22 b6 b7 d5 be 7f 1f 2c d4 55 b3 be d9 b7 a1 ba 32 cc bb 3d 8f bf e4 d7 4b ff be 8d a6 55 4a a1 95 c6 f3 3d f2 f9 3c 6d 6d 6d b4 b5 f5 d4 fa 1d 78 d0 21 e6 ca f1 e3 69 68 6c a2 a9 b9 85 28 b6 ae 21 c5 62 1d ad 6d 6d 80 a0 50 2c 12 27 89 0d 90 a9 5e c3 cc c2 d0 35 47 57 5d 6e 7a 0a 05 62 99 85 e3 85 37 fe 42 48 04 55 ed 9f 21 51 36 5f 68 9c 58 8b 84 c1 5a 38 9a 5b 5a 28 95 cb 1c 79 e4 91 4c 99 d2 3f 6e 37 ab 2b 4f 3d 35 c9 9c 78 e2 8f 89 a2 88 fa 86 86 4c bb 97 a4 0a 19 00 ad 14 71 6c 0b 22 64 3e b3 d5 75 b3 db 1a 2b 85 20
                                                                                                                              Data Ascii: 55ajUTo5rj2!lty|^9vX;})eVJuuy-0a7`W",U2=KUJ=<mmmx!ihl(!bmmP,'^5GW]nzb7BHU!Q6_hXZ8[Z(yL?n7+O=5xLql"d>u+
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 23 77 4d 90 26 15 5c 7b f5 ad cf bc b6 3b e3 2e e1 cb f3 42 a2 24 42 25 8a b5 d6 5a 1b 80 13 4e 3c c9 dc 7d ef 7d 34 36 34 66 d7 56 48 89 56 ca fa 64 c4 0a 23 6c 54 b3 36 06 a5 75 16 51 a7 b4 35 ab 20 ac 99 b5 b3 b3 13 a5 94 35 27 6b 65 cd ed d2 0a cd f9 5c 80 e7 d9 04 ce 4a 25 e9 bd f5 52 a1 50 80 0c 6c b5 15 df 27 8e 22 5b b1 24 b1 d5 3f ec a4 d3 25 e0 75 bf 46 99 36 d7 e8 34 31 ac 46 47 3a fd 3b 06 29 7c 30 d0 d2 3c 90 05 0b e6 33 f6 b0 c3 c9 e7 0b 66 ff fd f7 ab 75 f9 64 d5 51 f5 71 5b 22 4b fe 80 10 1e 2a d5 24 ee e7 38 75 00 00 20 00 49 44 41 54 d9 dd fd 6a 42 d7 3a 85 30 4b d2 d4 2d f9 fc 4d 55 28 c9 0e b6 62 da d6 d5 9e f4 c8 a9 21 43 18 b2 92 7e a9 ad 63 c9 08 81 56 89 dd 1c 1b 4d e0 09 4a 9d 15 d6 5e 7b 6d 9e 7f f1 25 73 ee cf cf e3 d5 57 5e a7
                                                                                                                              Data Ascii: #wM&\{;.B$B%ZN<}}464fVHVd#lT6uQ5 5'ke\J%RPl'"[$?%uF641FG:;)|0<3fudQq["K*$8u IDATjB:0K-MU(b!C~cVMJ^{m%sW^
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 3c df 27 cc e5 b8 eb ae bb 78 f8 e1 47 cc 88 11 bb d5 e4 5c dd 5f 5c 71 c5 38 73 d1 45 17 d1 d8 d8 64 dd a0 52 ab 4f 9c c4 a9 ff de 42 64 d6 76 83 27 24 c6 93 99 02 c1 60 08 c3 00 3f 08 68 6f 6f a7 2e 5f a0 a3 a3 9d 42 3e cf cd 37 df cc 81 07 8d e9 d7 6b ef 87 45 a4 2c 62 54 05 e9 69 aa 22 4c 37 03 40 2a f4 69 8c d0 69 1e 4c 6b c1 f2 85 97 fa ac 6a 84 b0 91 ed 15 df a3 20 7c e6 45 53 b9 6f ca 2f 78 fe dd db cc 36 ff 35 8a 6d d6 df 9b b5 1b 3f bf 1a c0 65 16 fc 5e 7b fd 0d 73 e7 9d 77 e2 a5 0e c4 99 60 d7 cd 4f af 37 54 3f 97 c4 71 3a b9 d9 12 6b 2a 89 99 3f 6f 2e cd 03 5a f8 d9 cf 2e e4 cc d3 4f 5b e6 8b bf f7 5e 7b 89 bd f7 da 0b 80 47 1f 7b dc fc f9 cf 7f e1 0f 7f b8 8d d6 56 5b d8 bc b1 b1 91 24 4e 28 95 4a 6c b4 d1 46 5c 7a e9 6f 6a f6 06 47 51 44 be
                                                                                                                              Data Ascii: <'xG\_\q8sEdROBdv'$`?hoo._B>7kE,bTi"L7@*iiLkj |ESo/x65m?e^{sw`O7T?q:k*?o.Z.O[^{G{V[$N(JlF\zojGQD
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 64 93 4d 96 79 70 be fc f2 cb 66 d2 a4 a7 b9 ee ba eb 99 32 65 8a 8d c4 87 34 6a d8 26 eb 97 9e a4 5c 4a 88 22 ab 51 a9 e6 8d 5b 5e ca a5 32 61 9a 9e ca 93 92 b6 d6 36 ee be eb 6e b6 de 7a ab 3e 1d 77 75 e7 cd 37 df 34 47 1d 75 14 9f 7c fa 29 4d 4d 4d 68 6d 88 e2 88 7c be d0 b5 09 ef 51 cb 3e bd dd 0b dd 75 a5 12 14 56 36 4a 92 38 d5 f8 fa 74 74 b4 13 47 15 7e 75 e1 af f8 e9 4f 7f 52 33 6b a4 34 09 51 a5 1d 1d 94 09 c2 3c 5a 27 48 24 02 cf 0a 79 26 0d 78 13 02 23 04 9e f0 50 5a e1 07 3e 52 5b f7 2e df b3 fe ea 00 95 5c 84 4e 14 92 84 d0 03 61 f2 24 51 3d a1 1f 30 b0 c5 e3 e3 f2 3b dc fd d2 95 4c 7e fb 31 b3 c3 a6 df 61 eb 0d 76 a5 81 75 6b e6 7a 2c 2f cb 64 87 7b f6 b9 e7 cd db 6f bf 45 a1 50 a4 5c ae b0 48 8d 4e 2f 2f 49 55 4b 98 c4 71 1a c0 10 21 a5 e4
                                                                                                                              Data Ascii: dMypf2e4j&\J"Q[^2a6nz>wu74Gu|)MMMhm|Q>uV6J8ttG~uOR3k4Q<Z'H$y&x#PZ>R[.\Na$Q=0;L~1avukz,/d{oEP\HN//IUKq!


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              13192.168.2.1749737104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:11 UTC593OUTGET /img/logo_urlvoid.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:11 UTC1252INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:11 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 1973
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:39 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04b-7b5"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:11 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: BD28:220028:2D1F688:316A1C6:6787D0C3
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4542-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736954051.179840,VS0,VE23
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 2064a6a6938aa0f45367f30f987732337b543f87
                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jUaiyIBheG5rbrRjY3%2FEq1%2F4vILQrzi4LEJLRq9bRJjnj%2BsEJQBoSdEuGJ8T4Z2P%2F0wJzpVnICR6L3vLCuuUS4oq6vbhYotCZEjsfbX%2F9wzvjLbnhqenxxJBbQI6sJrJxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d063cef3ab22-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14369&min_rtt=14156&rtt_var=5461&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1171&delivery_rate=206272&cwnd=32&unsent_bytes=0&cid=5a7890b2c988f482&ts=223&x=0"
                                                                                                                              2025-01-15 15:14:11 UTC117INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bb 00 00 00 31 08 06 00 00 00 82 bb d8 d4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 07 4a 49 44 41 54 78 5e ed 9b cf 6b 13 5b 14 80 df df e0 b6 8b 6e 05 17 0f 04 41 70 21 6e c4 9d
                                                                                                                              Data Ascii: PNGIHDR1sRGBgAMAapHYsodJIDATx^k[nAp!n
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: e0 ea 09 0f 84 ac ba 90 08 95 f2 da ad 14 62 44 c5 42 17 e6 3d 6a 11 6b 35 55 08 b4 15 8d 04 63 6d 14 5b a1 11 8d 04 52 24 15 82 90 48 4d a9 a4 94 29 e1 bc 3b 93 69 32 f7 cc c9 fc 48 66 d2 d4 39 07 be 4d e7 dc 69 32 f9 ee dc 73 ef 9d f9 e3 62 68 04 18 26 08 b0 ec 4c 60 60 d9 99 c0 c0 b2 33 81 81 65 67 02 03 cb ce 04 06 96 9d 09 0c 2c 3b 13 18 58 76 26 30 b0 ec 4c 60 60 d9 99 c0 c0 b2 33 81 81 65 67 02 43 4f 65 1f 8f 5c 82 dc d3 d3 50 4b 1f 05 58 3e a2 33 08 4a fa 24 54 9e 5e 80 74 64 18 c2 44 3b 86 f1 82 9e c8 3e 36 fe 37 94 52 83 06 c1 2d 48 9d 83 cc 38 7d 1e 86 e9 06 df 65 8f 3f 38 05 0a 25 b5 25 83 50 9d 1d 82 31 e2 7c ce 59 80 5c 0d 0c 51 86 34 99 87 58 2e eb f9 8d a8 e5 17 a4 e3 e9 ef fa 01 bb 50 76 a0 5a 5c 83 e9 6b 86 73 1b 79 bc 0e d2 c7 ab ad c3
                                                                                                                              Data Ascii: bDB=jk5Ucm[R$HM);i2Hf9Mi2sbh&L``3eg,;Xv&0L``3egCOe\PKX>3J$T^tdD;>67R-H8}e?8%%P1|Y\Q4X.PvZ\ksy
                                                                                                                              2025-01-15 15:14:11 UTC487INData Raw: a8 4a 92 d2 77 3b 5b d9 05 51 54 f7 6b 22 e3 52 c2 ab e1 19 ef 92 1a c3 6a 77 35 34 25 be 0b ba 6b 2a 62 f2 47 cd 2f 44 a7 9a 7c 55 42 e2 89 8f fc 05 8f 94 de c9 7e 48 1e 17 68 11 7f d4 cd 23 be 06 5e 76 2e bc f9 0e 26 a2 be 03 95 e2 3a ac 6a cb 84 eb 50 fa 89 7e 74 35 d4 b5 6b e2 c9 3e 27 b2 9b 27 c7 ea 86 12 ea 38 58 f6 dd 32 64 f1 12 26 c5 ab 05 18 37 9e c7 54 7a b5 c2 b6 6c 33 ed 05 e8 e1 e0 41 30 f8 45 75 4e b7 b2 bb 79 10 4c 74 44 87 cf ef b7 c3 57 d9 55 3a 7b 79 83 a0 63 e1 23 a6 9d 4c fb 68 3f a4 3b 93 9d e8 64 75 31 e4 4f 18 72 b0 ec 4e 83 18 01 e8 ef e7 4c 8e 70 6c 8d 16 de 2a 7a fd 88 6f 7d 1b 72 e4 88 e3 0e df 65 57 71 fd 5a 5e 64 08 72 2f e5 75 76 8d 2e 84 9f 16 a5 85 a3 df d4 e6 65 01 a7 b2 53 93 39 45 4c ae 9a 93 45 0f 65 37 ad b9 ab 21 26
                                                                                                                              Data Ascii: Jw;[QTk"Rjw54%k*bG/D|UB~Hh#^v.&:jP~t5k>''8X2d&7Tzl3A0EuNyLtDWU:{yc#Lh?;du1OrNLpl*zo}reWqZ^dr/uv.eS9ELEe7!&


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              14192.168.2.1749738104.16.80.734437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:11 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                              Host: static.cloudflareinsights.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:11 UTC373INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:11 GMT
                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                              Content-Length: 19948
                                                                                                                              Connection: close
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                              ETag: W/"2024.6.1"
                                                                                                                              Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d064cb26422e-EWR
                                                                                                                              2025-01-15 15:14:11 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                              Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                              Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                              Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                              Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                              Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                              Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                              Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                              Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                              Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                              2025-01-15 15:14:11 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                              Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              15192.168.2.174974518.173.205.194437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:11 UTC550OUTGET /tweetfeedlive.matomo.cloud/matomo.js HTTP/1.1
                                                                                                                              Host: cdn.matomo.cloud
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:12 UTC645INHTTP/1.1 404 Not Found
                                                                                                                              Server: CloudFront
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 0
                                                                                                                              Connection: close
                                                                                                                              Date: Wed, 15 Jan 2025 12:01:38 GMT
                                                                                                                              x-amz-replication-status: COMPLETED
                                                                                                                              Last-Modified: Thu, 02 Nov 2023 02:17:11 GMT
                                                                                                                              ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                              x-amz-version-id: x8CUW72Cdy4wRBv1lXTNc2XlWFvGGyiM
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              X-Cache: Error from cloudfront
                                                                                                                              Via: 1.1 8576ee57c8a84a61190d4c1b31b69a90.cloudfront.net (CloudFront)
                                                                                                                              X-Amz-Cf-Pop: FRA56-P12
                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                              X-Amz-Cf-Id: 9QBXrN4HMfwq1mjUbuJanZLmShFFIFai-XR1MV_Pm6jTgYN4dOVWUQ==
                                                                                                                              Age: 11555
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Vary: Origin


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              16192.168.2.1749753104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:12 UTC594OUTGET /img/logo_intelowl.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:12 UTC1250INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:12 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 74242
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-12202"
                                                                                                                              expires: Wed, 15 Jan 2025 14:42:22 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 7D71:287133:2D73E3B:31AC764:6787C6F6
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4557-YYZ
                                                                                                                              x-cache: HIT
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736954052.276453,VS0,VE33
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 98f639ff50f91272d01d0c1d4b7c657c2aa8e908
                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tY7GXwokaMQ4lIULyp7saoLazpm8AN3qr5o0PJ%2BDgHoUOYs5d%2BfTi0LNGQOAI3esxJzwAzTpchjd9MNIiXR8CznNSbyL%2BLNSl9HOiatZutX99NrHzFKzedveotwNpECgBA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d06a9bf0abd3-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=16126&min_rtt=13794&rtt_var=6839&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1172&delivery_rate=211686&cwnd=32&unsent_bytes=0&cid=174e4c0c235f89e9&ts=233&x=0"
                                                                                                                              2025-01-15 15:14:12 UTC119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 17 29 00 00 06 5b 08 06 00 00 00 0a 97 48 4e 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec c1 01 01 00 00 00 82 a0 fe af 76 48 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: PNGIHDR)[HNpHYs.#.#x?v IDATxvH
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 8c 90 72 00 00 00 38 d9 b9 83 9b 86 81 20 80 a2 7b a0 01 57 44 7a 48 41 90 82 dc 43 a8 c8 2d 20 21 e5 80 0d 51 24 14 70 f8 ef dd 3c bb 92 ad f1 fd 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: r8 {WDzHAC- !Q$p<@H9@H9@H9
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00
                                                                                                                              Data Ascii: @H9@H9@H9@H9@H9
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: @H9@H9@H9@H9@H9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              17192.168.2.1749754104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:12 UTC590OUTGET /img/logo_misp.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:12 UTC1274INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:12 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 3011
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-bc3"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:12 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: C821:1876F0:2DE6CF0:323161B:6787D0C3
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4528-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736954052.312464,VS0,VE33
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 1e140312bf462429ac1272e2337038e18f74b85b
                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b3nv10EVtr354cwvUdg3o82Fq0eLHb76CjV%2F0j59Tyzh0tHc3xItLQogOAfy5mTJfOr6ZY%2F2%2Bmaup21wpLtVUVB%2BwS6%2FwfhaMTNUNVEDRDUkJX5Pmx9Kl3EHnFsT5Tujzg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d06adfc1ebc0-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=30062&min_rtt=13991&rtt_var=16247&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1168&delivery_rate=208705&cwnd=32&unsent_bytes=0&cid=47ab34f1f4abfd1a&ts=221&x=0"
                                                                                                                              2025-01-15 15:14:12 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b9 00 00 00 3c 08 06 00 00 00 3a d0 1b 37 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0b 58 49 44 41 54 78 5e ed 9c
                                                                                                                              Data Ascii: PNGIHDR<:7sRGBgAMAapHYsodXIDATx^
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: e9 53 14 49 1a c6 f7 3f da dd d8 23 f6 be 26 f6 d3 6e c4 ee 97 dd 2f 1b 1b e3 78 e1 81 07 ea 78 a3 78 8c f7 a8 b3 e3 88 8a e3 01 2a 08 2a 8a e2 08 ea cc 00 3a 3b 8b 72 88 8a 72 8b cd 29 20 37 72 b5 ef d6 93 64 62 55 75 56 57 75 77 35 dd 94 f9 8b 78 23 a8 ac cc ac 2a ea e9 ac cc 37 df cc 1f 90 42 e1 71 94 c8 15 9e 47 89 5c e1 79 94 c8 15 9e 47 89 5c e1 79 94 c8 15 9e 47 89 5c e1 79 94 c8 15 9e 47 89 5c e1 79 94 c8 15 9e 47 89 5c e1 79 94 c8 15 9e 47 89 5c e1 79 94 c8 15 9e 27 6c 91 37 f6 8d d1 fa e2 0e fa 5d 56 23 fd f0 6c dd 8c d8 af 33 1b 68 cd b7 ed d4 dc 3f ce ef 22 72 86 87 87 e9 c3 39 73 2d 6d cb d6 6d 3c 67 70 c6 c6 c6 68 c9 d2 65 d2 3a 60 2b 93 56 f3 9c 46 ac ae bf 30 61 31 cf 11 9c 9a 9a 1a ca c8 38 47 db 77 ec a4 65 cb 57 d2 fc 05 09 34 77 ee 7c
                                                                                                                              Data Ascii: SI?#&n/xxx**:;rr) 7rdbUuVWuw5x#*7BqG\yG\yG\yG\yG\yG\y'l7]V#l3h?"r9s-mm<gphe:`+VF0a18GweW4w|
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: cd 94 c8 31 a1 22 cb a3 b7 d6 d6 36 9e 7b 66 44 2e 80 87 07 d3 e8 e7 ce 5f a0 2d 5b 53 1c f9 ec 61 4f 9e 3e e5 35 bc 23 52 91 6f d8 b8 59 1b 88 d6 f1 da e2 07 57 45 3e d3 36 53 22 f7 fb fd ac f5 96 e5 83 61 90 a7 67 26 45 6e 06 2d 3c c2 0c ae df c8 0f 3a fd 0f 2f 8d 99 50 44 8e 2f 19 dc a7 18 7c 63 76 13 03 62 cf 44 21 be 8f 22 07 37 34 d1 c8 f2 c1 ca ca 8d 9f e7 58 8a dc cc f9 0b 99 d2 fa e1 6f 37 13 ed 7b 89 15 4a e4 0e 45 3e 38 38 c8 62 b5 cd f9 56 af 59 1b d0 82 c5 93 c8 db db 3b a4 f5 a7 a6 06 46 56 2a 91 73 de 57 91 03 59 40 52 7e fe 4d 7e f6 1d d1 14 f9 57 b7 0a 98 af 1e 2e 4c 27 c0 4f 2e ab 1f 31 30 66 94 c8 39 ef b3 c8 5f bc 78 61 c8 83 96 1d 2d bc 99 68 8a 3c 37 f7 ea 74 9e a4 55 6b e8 cc d9 74 2a b9 77 5f bb b7 66 b6 ea 67 72 72 92 b9 32 31 10
                                                                                                                              Data Ascii: 1"6{fD._-[SaO>5#RoYWE>6S"ag&En-<:/PD/|cvbD!"74Xo7{JE>88bVY;FV*sWY@R~M~W.L'O.10f9_xa-h<7tUkt*w_fgrr21
                                                                                                                              2025-01-15 15:14:12 UTC178INData Raw: 68 ed da f5 d3 f5 63 90 66 06 82 81 d7 06 83 4e 78 31 d0 8f 5e bb 6e 03 db a4 54 ff 3f b4 7b 0e 27 f7 63 f5 9c e6 74 bb 6b 81 a6 26 78 57 52 e2 db bb a2 50 b8 c9 a9 d3 67 98 c8 f3 ae df e0 29 ee a0 44 ae 88 19 57 b4 d6 1d ae 55 74 e3 10 40 b6 64 69 22 fb 12 b5 b4 38 df 37 c7 09 4a e4 8a 98 81 90 03 44 50 22 b4 02 13 4f 07 0e 1c 64 3b 0d b8 8d 12 b9 c2 f3 28 91 2b 3c 8f 12 b9 c2 f3 28 91 2b 3c 8f 12 b9 c2 f3 28 91 2b 3c 8f 12 b9 c2 f3 28 91 2b 3c 8f 12 b9 c2 e3 10 fd 1f eb a2 71 e4 64 20 2b 8d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                              Data Ascii: hcfNx1^nT?{'ctk&xWRPg)DWUt@di"87JDP"Od;(+<(+<(+<(+<qd +IENDB`


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              18192.168.2.1749755104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:12 UTC593OUTGET /img/logo_opencti.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:12 UTC1270INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:12 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 13143
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:39 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04b-3357"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:12 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 5A87:2570AA:2D081F0:3152B16:6787D0C3
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4531-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736954052.361689,VS0,VE26
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 633ece7d7252037796300830a0295b4c0c73f04d
                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=thO8Oa9c%2BjeevYesQnF9ys1uQL8fHJAb9y2rZOzch3ubCBVwFYcQnzDDIU%2FESHMEwDvQQAOYDfayBaQrFFoCJ1wbZ7rEJNo7wkqTf98sju9GM95DfqiYRqFy5Y9AO2PiIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d06b2a5eaaa4-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=21085&min_rtt=13805&rtt_var=10377&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1171&delivery_rate=211517&cwnd=32&unsent_bytes=0&cid=744c781ff77c26fa&ts=217&x=0"
                                                                                                                              2025-01-15 15:14:12 UTC99INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1d 00 00 00 72 08 06 00 00 00 f7 5d 63 41 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 32 ec 49 44 41 54 78 5e ed 9d f7 bf 1c c5
                                                                                                                              Data Ascii: PNGIHDRr]cAsRGBgAMAapHYsod2IDATx^
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: d5 a7 fb ea 0f 79 6d 63 03 96 c8 b6 08 22 4a 20 14 41 20 a1 84 32 4a 28 a1 9c 23 39 08 90 04 42 20 84 00 09 49 20 24 91 0d 06 63 30 4e 38 ee ae 31 18 bf b6 71 58 67 78 8d d3 6b 63 af df 77 b7 f6 3c 5d 53 ba dd 73 cf cc dc b9 b7 c3 5c 38 3f 3c 1f 5d d5 74 75 f7 f4 74 9d fa d6 a9 53 a7 a2 e8 df ce 75 86 61 18 86 61 18 b9 a3 16 1a 86 61 18 86 61 64 8d 5a 68 18 86 61 18 86 91 35 6a a1 61 18 86 61 18 46 d6 a8 85 86 61 18 86 61 18 59 a3 16 1a 86 61 18 86 61 64 8d 5a 68 18 86 61 18 86 91 35 6a a1 61 18 86 61 18 46 d6 a8 85 86 61 18 86 61 18 59 a3 16 1a 86 61 18 86 61 64 8d 5a 68 18 86 61 18 86 91 35 6a a1 61 18 86 61 18 46 d6 a8 85 86 61 18 86 61 18 59 a3 16 1a 86 61 18 86 61 64 8d 5a 68 18 86 61 18 86 91 35 6a a1 61 18 86 61 18 46 d6 a8 85 86 61 18 86 61 18 59
                                                                                                                              Data Ascii: ymc"J A 2J(#9B I $c0N81qXgxkcw<]Ss\8?<]tutSuaaaadZha5jaaFaaYaadZha5jaaFaaYaadZha5jaaFaaYaadZha5jaaFaaY
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: c3 da 7d 66 c9 09 d2 1e 89 e5 9a f6 50 85 70 0f fc 4e f2 1b 4d ba cf 1f a3 d5 cd 1a 04 ce b0 0d ed ef 53 92 11 37 a4 07 2c ad 02 6d 18 6f ef 28 11 19 04 cb 6f 79 c3 7b 6f 19 98 05 bb a6 f1 a4 c0 f4 f5 1e 19 74 dd 21 76 62 99 d8 06 ce 71 9a 0c da 8a b4 0b e4 50 c2 2e b7 3a 08 37 62 0b b5 ef d0 15 b0 e7 08 43 ed 5a dd 85 30 04 ed 9a 79 a2 16 36 a2 0c d1 d1 5b 14 d9 1a 3a 4e 11 1c 74 90 bb 7e e7 3d 12 fb fe e8 a2 1d 3f 92 b2 d7 5c 34 4b 3a 58 a6 41 70 0b 52 87 06 c1 c8 e3 cc c9 3e d1 d7 6c 31 4e 78 41 10 20 61 fa 85 c6 84 07 e3 6e 11 31 1b 5f 76 d1 ce 9f f9 f2 3b e5 1a 67 48 e7 12 ae 7f c1 1c 17 3d 24 d7 0c 0d b1 15 45 07 df b7 af 7c d7 09 f7 b8 68 31 23 96 6f 7a 21 d1 41 5c 74 12 56 05 ad 13 61 b6 50 46 3c 78 47 3e 33 a1 58 23 d3 59 e8 74 b4 fb cf 1a 04 2f
                                                                                                                              Data Ascii: }fPpNMS7,mo(oy{ot!vbqP.:7bCZ0y6[:Nt~=?\4K:XApR>l1NxA an1_v;gH=$E|h1#oz!A\tVaPF<xG>3X#Yt/
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 5c 7d f1 c1 b5 97 bd e4 e7 d0 cb 9c 6a a9 25 3a 10 0b ac 38 e1 fb d4 e2 cc a9 15 f8 3b 30 bd 9d b3 66 f8 67 3d 7c a3 df e3 67 a3 18 5f ed 5a 01 3a 45 96 71 6a f7 99 25 f5 44 c7 26 f9 cd 46 49 87 c1 32 69 ed 3b 67 0d 62 80 fb d1 ee 33 4b 9a 11 1d c4 20 b1 da 2d af 29 af 56 16 1d 13 65 60 d1 68 4a 85 ce 95 01 d9 f0 d5 62 1b c4 ce 21 12 b4 df 90 76 cd 12 e0 cf 8c 95 f7 4d 06 28 0b f6 37 16 33 ac 72 61 ff aa ac 3d 4d 0c b4 58 b6 db 5d 58 b1 88 37 42 eb a4 59 79 a2 d5 69 06 fa 20 bc 32 da 77 e8 0a d8 66 6c ca 29 a3 6b c3 4a 24 ed fb ec fe b5 d8 40 b1 ff 5a 1d 20 e4 40 bb 66 9e a8 85 8d 28 5a 74 f4 5f e8 a2 f5 32 72 43 74 6c 90 7f 17 c9 c8 8a 20 d0 a4 78 20 00 f4 a0 34 24 56 b3 dc fb 8e 1c 73 d0 07 92 12 c3 c1 39 42 a7 4a 20 e9 e9 93 7c d4 35 53 29 8f fd b5 dd
                                                                                                                              Data Ascii: \}j%:8;0fg=|g_Z:Eqj%D&FI2i;gb3K -)Ve`hJb!vM(73ra=MX]X7BYyi 2wfl)kJ$@Z @f(Zt_2rCtl x 4$Vs9BJ |5S)
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 14 61 70 bf 3c f4 25 87 5d 74 f1 22 df 00 10 21 c4 82 9c 2b 23 f6 1d 22 5c 92 82 83 e5 b7 21 e2 9a e9 95 9b 5f f7 d1 de c9 c6 14 e0 dc 2c 1f ab be cf 5c 90 46 3d 74 9d ff de 9a 91 63 6f 94 22 77 d8 64 09 1d 23 79 ed 5e 36 c8 3d 86 40 df a2 28 4b 74 c0 0a 79 f7 b4 6b 93 70 2d cf e7 60 a2 23 0d a2 83 7c 06 27 8d f6 b9 57 b4 63 98 f2 62 25 9a 76 ee 66 69 15 d1 81 f0 25 96 4d 9b 02 06 02 4b 4f c8 e8 3b d7 83 fb c0 8b 8c d8 a0 03 bc 70 61 eb 89 8d 80 89 8e 72 51 0b 1b 51 86 e8 20 db 63 10 1d 70 e5 3d ed 09 68 78 b9 4f 19 e5 53 a2 b3 3d f3 ed 72 7f 3c ec d8 13 52 09 24 45 8c 10 5c ca ae b3 04 9b 22 30 82 d8 60 c9 2c ab 5f 2e 59 e3 cf 87 a7 63 f6 83 ed 0d 99 d1 02 6b d3 39 57 68 cc 45 8a 0e 04 05 49 bb b4 a9 15 9e 05 5b d6 6b f5 f2 84 6b 72 ed 0e f7 23 f7 c8 0e
                                                                                                                              Data Ascii: ap<%]t"!+#"\!_,\F=tco"wd#y^6=@(Ktykp-`#|'Wcb%vfi%MKO;parQQ cp=hxOS=r<R$E\"0`,_.Yck9WhEI[kkr#
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 5f f9 8a 18 d7 8a e8 b8 41 1a f9 03 bf d7 c5 c6 de 77 fd 12 d9 a1 cb 7d 2a 5e 82 51 c3 b9 58 af bf e4 88 df 86 79 e7 cf a5 e3 ba 47 1a e9 95 e9 63 92 94 21 3a b8 97 01 8b bc c8 d2 8c 1b 41 a4 5d 1d a9 65 01 46 9e 5d 68 b5 7b 23 33 e4 45 4b 8b e9 f8 ca 12 1d 74 ec da 75 61 9e bc 5b 8c b4 b5 7a 59 60 a2 23 4d 2d d1 81 30 66 aa 4f ab c3 0a 23 62 8f ba 32 cd d2 0a a2 83 2c a3 49 a1 91 e4 0e b1 8d 61 97 6c 23 8d 89 8e 72 51 0b 1b 51 2d 3a 66 75 43 74 7c 7c 80 8b ce 99 e3 a7 0a 96 c8 e8 70 e4 ad 15 ef 46 95 01 f9 c4 00 d7 76 c9 6a d7 76 cb b7 5c db 5d 3f 15 e3 2a d7 0d c2 83 b4 e8 21 8d 39 10 4c ba 50 1a 3e 31 19 d5 db 37 f3 f7 45 d2 11 31 12 20 30 94 35 ee 8c 08 1a ad 65 d7 44 c7 bc 47 f4 63 b3 82 58 93 61 eb fd 77 d5 8c 5b 9c 85 b4 44 d1 c1 b5 2f 91 7b d0 ee
                                                                                                                              Data Ascii: _Aw}*^QXyGc!:A]eF]h{#3EKtua[zY`#M-0fO#b2,Ial#rQQ-:fuCt||pFvjv\]?*!9LP>17E1 05eDGcXaw[D/{
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: e3 5a 20 3a 78 51 43 c3 36 d1 d1 43 44 47 01 e0 65 c3 33 42 92 3a ed fe f2 c0 44 47 9a ce 88 0e e0 b9 d5 9b b2 9c f3 78 e7 96 3a b7 82 e8 58 2b cf 22 29 36 02 26 3a ea 63 a2 a3 5c d4 c2 46 74 10 1d d2 c8 aa 8f a1 d1 4d ba 5f 8c a2 34 c2 70 dc 82 a7 a5 41 27 b6 3d 66 39 eb 98 9b 5d af 47 ff ec 7a 1d fe 87 6b db 21 0f a8 32 ba 6c db fc b6 8b e6 8b 01 38 6d 9c ef 58 31 16 67 5f 2d 0d 5d 5e 0a 82 f8 6a 89 0f ae 99 bc 8f ac 18 58 82 e8 20 a6 00 f7 bf 66 d8 30 90 2d 3f bd f2 88 ff 0e 5a dd 2c 29 4d 74 c8 6f 40 e6 d1 2b b7 bb e8 a4 02 05 07 98 e8 48 d3 59 d1 01 7d 2e 73 d1 ca 57 f5 f3 ac ff a6 5f 8a de e8 5c ad 20 3a d6 bc 90 16 1b 01 13 1d f5 31 d1 51 2e 6a 61 23 36 7c ab 5d 48 c0 bc 27 d2 9f e3 bd 20 71 15 53 29 e1 18 e2 39 4e 27 d0 b3 72 cc 31 03 5c db d8 5b
                                                                                                                              Data Ascii: Z :xQC6CDGe3B:DGx:X+")6&:c\FtM_4pA'=f9]Gzk!2l8mX1g_-]^jX f0-?Z,)Mto@+HY}.sW_\ :1Q.ja#6|]H' qS)9N'r1\[
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 55 da 26 25 b1 5d 66 6b 63 a2 a3 5c d4 c2 46 d0 f9 4f 90 8e 3f 29 3a e2 69 94 e5 2e 62 9b fb a3 65 d2 f1 9c 31 2d 55 b7 6d ee c3 ae ed 81 df b9 e8 d6 b7 5d 74 f3 f7 7d c0 1b e7 63 34 41 43 46 7c 10 75 7f 74 2a 45 ce 3b f7 88 8b 06 8b 38 21 3d 35 86 94 38 0e c4 07 8d 9e 60 bf 20 36 92 50 07 11 94 b8 76 97 61 bf 96 ea 46 cd fe 2d da b1 59 c3 bc 32 9e 1f cd b8 4d dd ed 5d c4 5a bd 22 e0 f7 a8 d5 e1 2f 7b c9 7b c4 b4 7a 59 63 a2 23 8d 89 8e e6 38 5e ec c9 9c c3 fa 79 b1 43 08 eb ea 01 4c 2b 88 0e 3c 19 4f 24 82 db 93 dc f5 03 17 f5 95 e7 a5 d5 fb a8 63 a2 a3 5c d4 c2 46 60 f0 2e 14 a3 b6 51 1a 64 10 18 fc 4d da e8 05 cf b6 97 2d 95 8e a7 aa 53 ec b5 f5 0d d7 b6 eb b7 be 71 22 0e e8 18 e6 3f e1 47 c5 8c 3a 10 1f 04 40 d1 59 e0 f6 64 6a 81 e3 36 ca 71 64 1c 45
                                                                                                                              Data Ascii: U&%]fkc\FO?):i.be1-Um]t}c4ACF|ut*E;8!=58` 6PvaF-Y2M]Z"/{{zYc#8^yCL+<O$c\F`.QdM-Sq"?G:@Ydj6qdE
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: e8 64 b8 06 d7 62 b3 3d ed 5e d8 27 87 44 6e 5a dd bc 30 d1 91 c6 44 47 f7 a0 93 26 10 ba d6 6a 96 73 e7 b6 7b 44 b4 cf 8b 14 1d d8 ca 41 4b 5c b4 ff fd b4 e0 08 30 50 22 b9 a1 5a 37 43 b0 8b 3b 7e 92 be f6 23 62 e7 47 5d ef a2 63 07 e9 75 ca c2 44 47 b9 a8 85 4d 21 2f fd e5 b7 8a 20 90 c6 56 2d 3a 86 6d ec 70 7c db cd af bb 5e 8f 7f e0 da d6 be e8 e3 38 f0 60 04 0f 05 9d ea b8 bb 7c 2a 75 82 38 a9 43 4a 74 0c ca c2 e7 c4 98 ca 83 e5 38 72 77 b0 a2 03 f1 11 5e e8 3e 62 04 98 73 dd 54 11 28 a4 4d 57 44 4f 43 f0 18 0c 16 83 fd e0 6f d2 0d 68 e7 cf e4 c7 2b b1 03 c3 13 54 ab 73 c5 1b 34 a7 a0 25 aa 88 4c ae a5 b9 9f 61 ca 2e df 21 6a 75 f3 c2 44 47 1a 13 1d dd 87 7d 78 88 1d d3 ae c5 52 75 a6 34 5b 42 74 08 6c c7 70 bd d8 bb a4 bd 0a e0 01 99 bb 57 9e 8d d8
                                                                                                                              Data Ascii: db=^'DnZ0DG&js{DAK\0P"Z7C;~#bG]cuDGM!/ V-:mp|^8`|*u8CJt8rw^>bsT(MWDOCoh+Ts4%La.!juDG}xRu4[BtlpW
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 93 ba 9e 29 31 b2 8a e2 61 d2 ce 19 e0 da 3c fb ce 4c 9f e5 89 89 8e 34 b4 39 bc 7f ec d6 3c 63 5f fe 30 f5 f6 89 1c e2 88 aa 29 4b 74 d0 29 0f 95 91 7d 23 91 1f 28 53 74 c0 f9 b3 5d b4 ed ad fa c2 03 f0 54 b0 77 cb 8c fb c5 36 6c 10 5b 3a 4f 6c c3 14 17 f5 15 db 00 fd 64 30 c7 8a bd 51 d7 ca 77 da 2d df 4d 06 20 04 8c d6 3b 2f 1e 8e 75 2f 8a 4d 11 9b ad dd 5b 2b d0 d3 44 07 81 c2 83 96 fa df a0 16 bb 7f a3 7f 1f be e7 ea e7 f5 3a 30 75 bb 7e cd 3c 51 0b bb 03 8a ec 2c 19 59 af 14 51 70 54 74 08 ec d1 32 5f 46 0b 5d 5d d6 49 c3 c7 e8 8c bc cd 77 88 08 0c 3a 45 52 a7 33 e7 ca ff d9 6f 05 11 a2 d5 d7 e0 c7 a4 b1 ed fe 75 ba e1 1c fe a7 8b 96 3f 21 a3 b8 2e 04 a2 16 09 9d 3d 22 81 58 16 cd f8 55 83 8b 18 ef 07 c2 8c 4e 89 6c af b0 58 5e ca e5 2f fb e7 d7 59
                                                                                                                              Data Ascii: )1a<L49<c_0)Kt)}#(St]Tw6l[:Old0Qw-M ;/u/M[+D:0u~<Q,YQpTt2_F]]Iw:ER3ou?!.="XUNlX^/Y


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              19192.168.2.1749757104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:12 UTC359OUTGET /img/logo_deepdark.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:12 UTC1278INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:12 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 2902
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:39 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04b-b56"
                                                                                                                              expires: Wed, 15 Jan 2025 13:52:02 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 9CCB:C03D4:25B9F17:28BE0EF:6787BB29
                                                                                                                              Age: 506
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-iad-kiad7000155-IAD
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736948522.017532,VS0,VE5
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 7c4b74764c50e13086afc520fc865a2a4e5f8e64
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B4P7o67Y61zaACDIfAaOKJ%2BMoQPGs1YbQ%2BYnFg55AYnOtHPE%2BKDX9odNvcOY0Ksl4joNIhfw9D2BVXwSfhrhPQrlfVya72miraS3xIAdIrl3MiryLXlPdXCCv0xtgWrknA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d06b1dab578a-IAD
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=7342&min_rtt=6993&rtt_var=2871&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=937&delivery_rate=417560&cwnd=32&unsent_bytes=0&cid=8ef5004e67d67769&ts=162&x=0"
                                                                                                                              2025-01-15 15:14:12 UTC91INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0d 00 00 00 39 08 06 00 00 00 2c 8e 7e 07 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0a eb 49 44 41 54
                                                                                                                              Data Ascii: PNGIHDR9,~sRGBgAMAapHYsodIDAT
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 78 5e ed 9c cf 4b 1c d9 16 c7 e7 1f 78 8b b7 18 e6 6f e8 9d e0 30 c2 0c b8 c8 22 43 c0 45 16 12 70 13 70 d1 e0 42 10 26 20 0c e2 a2 21 03 a3 04 1a 5c 3c 89 a0 f4 83 48 43 88 99 61 44 41 31 10 ec 85 a2 10 ec 45 90 26 60 2f a4 47 04 b3 1a 02 c9 26 e7 dd db 5d d5 7d ef a9 ef ad 5b dd 5d dd fa ba cf 85 0f 24 55 b7 ce 3d 75 ba ce f7 fe a8 5b 7e a3 0a 09 82 20 b4 01 3c 28 08 82 e0 02 1e 14 04 41 70 01 0f 0a 82 20 b8 80 07 07 8e 7f fd fb 3b 41 10 00 28 5f 3c c0 83 03 07 0a 96 20 08 22 1a 4e 50 b0 04 41 10 d1 70 82 82 25 08 c2 1d 14 8d ef be fd b6 4e 92 73 71 75 bb 05 05 4b 10 84 3b 20 1a 66 e2 87 ff ee 04 6e b7 5b 50 b0 04 41 b8 25 d1 40 49 df 2d a8 9d 6e 40 c1 12 04 e1 16 44 03 25 7c da a0 76 db 05 05 4b 10 84 3e 8a 06 4a ee 7e 80 7c 49 02 0a 96 20 08 7d 12 0d
                                                                                                                              Data Ascii: x^Kxo0"CEppB& !\<HCaDA1E&`/G&]}[]$U=u[~ <(Ap ;A(_< "NPAp%NsquK; fn[PA%@I-n@D%|vK>J~|I }
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 03 1e ac 83 12 d3 a4 df 05 f9 60 82 ee 21 a4 15 24 f6 40 5c f2 5e d6 26 a3 92 a2 59 57 c1 45 c3 fa e1 2f 0f 69 d1 38 67 93 55 f3 fa 96 1d b3 37 4d c3 46 f4 41 e7 23 11 06 7b 9d 68 de 17 bf e7 72 d1 21 62 75 78 bb 48 34 fc d8 09 a4 04 81 fd 26 5c 34 ca af 67 ad f3 9c a8 68 44 17 3e ab 47 1b 0e 51 15 d1 f0 00 0f d6 41 89 69 d2 ef 82 7c 30 41 f7 10 d2 0c d2 04 9b 9a 94 5a 43 5a 48 ec db 13 de 43 b6 41 f3 c7 4e c3 86 86 3d e8 de 87 89 3d 7c c6 7a 80 3d 35 51 e2 33 cd af b5 71 4e 05 00 63 93 59 9a cf 6f d2 da eb 43 2a 1d 05 6f 52 22 eb 1a d1 24 b5 db d0 6b 10 f6 79 0e f7 a9 c0 46 44 55 75 bf ce 05 69 85 7d fd 0d ed e6 70 bd 6e 18 38 d1 40 49 89 e8 57 f9 e9 c7 1f 61 fb 1c 74 2f 9a 66 90 da dd 77 11 5b 9f f7 48 6d d0 fc b1 d3 b0 01 ec 74 21 1a ed 88 80 c6 5f bf
                                                                                                                              Data Ascii: `!$@\^&YWE/i8gU7MFA#{hr!buxH4&\4ghD>GQAi|0AZCZHCAN==|z=5Q3qNcYoC*oR"$kyFDUui}pn8@IWat/fw[Hmt!_
                                                                                                                              2025-01-15 15:14:12 UTC73INData Raw: 41 10 44 34 9c a0 60 09 82 20 a2 e1 04 05 4b 10 04 11 0d 27 28 58 82 20 88 68 38 41 c1 12 04 41 44 c3 09 0a 96 20 08 22 1a 4e 50 b0 04 41 68 57 34 be a1 ff 01 3d e6 52 44 a1 28 11 56 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                              Data Ascii: AD4` K'(X h8AAD "NPAhW4=RD(VIENDB`


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              20192.168.2.1749756104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:12 UTC583OUTGET /img/vt.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:12 UTC1282INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:12 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 1416
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:39 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04b-588"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:12 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: E094:287133:2E56E6F:32A1943:6787D0C3
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970020-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736954052.434412,VS0,VE31
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: db9e5a5af614ba6e400557a408ac781aecd749e0
                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lsWHr2v5hgVMUO%2F%2B3mceccGR5oIKpKRb4WoSZGtnY6EYSI4%2F4Yo%2BXbDr4X%2BMkAEjvG5zGVV4NWRneUe%2FZbzdzFOC6qU%2Bi8nwC0AE0ul8SE2jq9poD1YPOy%2Fho3hbodPI5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d06b4fbfa2b7-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=18027&min_rtt=17740&rtt_var=6857&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1161&delivery_rate=164599&cwnd=32&unsent_bytes=0&cid=752fb71ade075ca9&ts=303&x=0"
                                                                                                                              2025-01-15 15:14:12 UTC87INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 59 08 03 00 00 00 ff d8 71 15 00 00 02 19 50 4c 54 45 00 00 00 ff ff ff 80 80 ff 55 55 ff 40 80 ff 66 66 ff 55 55 ff 49 6d ff 40 60 ff 55 55 ff 4d 66 ff 46 5d ff 40 55 ff 3b 4e ff 49 5b ff 44
                                                                                                                              Data Ascii: PNGIHDRdYqPLTEUU@ffUUIm@`UUMfF]@U;NI[D
                                                                                                                              2025-01-15 15:14:12 UTC1329INData Raw: 55 ff 40 50 ff 3c 5a ff 47 55 ff 43 51 ff 40 59 ff 3d 55 ff 3a 51 ff 43 59 ff 40 55 ff 3d 52 ff 42 55 ff 3e 4f ff 3c 55 ff 3a 52 ff 3e 55 ff 3c 53 ff 3a 50 ff 40 55 ff 3c 51 ff 3b 4e ff 3e 51 ff 3d 4f ff 3b 53 ff 3a 51 ff 3e 4f ff 3d 53 ff 3a 50 ff 39 4e ff 3c 50 ff 3b 4e ff 3d 50 ff 3c 4f ff 3b 52 ff 3a 51 ff 39 4f ff 3c 51 ff 3b 4f ff 3d 51 ff 3c 50 ff 39 50 ff 3c 4f ff 3a 50 ff 39 4f ff 3c 51 ff 3b 50 ff 3b 4f ff 39 51 ff 3c 4f ff 39 50 ff 3c 4f ff 3a 4f ff 39 4e ff 3a 4e ff 3b 4e ff 3a 50 ff 3b 51 ff 3a 50 ff 3b 50 ff 3b 4f ff 3b 4f ff 3b 4e ff 39 4f ff 3b 50 ff 3b 50 ff 39 4f ff 39 4f ff 3b 50 ff 39 50 ff 3a 50 ff 39 4f ff 3b 4e ff 3a 50 ff 3a 4f ff 3a 4f ff 39 4e ff 3a 4f ff 3a 4e ff 39 4f ff 3a 4e ff 3a 50 ff 39 4f ff 39 4e ff 3a 4f ff 3a 4f ff 39
                                                                                                                              Data Ascii: U@P<ZGUCQ@Y=U:QCY@U=RBU>O<U:R>U<S:P@U<Q;N>Q=O;S:Q>O=S:P9N<P;N=P<O;R:Q9O<Q;O=Q<P9P<O:P9O<Q;P;O9Q<O9P<O:O9N:N;N:P;Q:P;P;O;O;N9O;P;P9O9O;P9P:P9O;N:P:O:O9N:O:N9O:N:P9O9N:O:O9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              21192.168.2.1749758104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:12 UTC358OUTGET /img/logo_urlvoid.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:12 UTC1259INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:12 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 1973
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:39 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04b-7b5"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:11 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: BD28:220028:2D1F688:316A1C6:6787D0C3
                                                                                                                              Age: 1
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4542-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736954051.179840,VS0,VE23
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 2064a6a6938aa0f45367f30f987732337b543f87
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1eNXMIzH4bJSq7Cn0I2z%2BYs1AARmlUrQDtNAfWpBwEv8h%2F%2BMR%2Bq8H59GED4%2F0dyWAnQKsM2HOVpVnO5n%2BGiF6gzqw4QvLXMgXSCWjJ7ZmxwD6w9qxZE%2FNy265mNCEIg8gw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d06b4a9eb404-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=13738&min_rtt=13734&rtt_var=5158&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=936&delivery_rate=212101&cwnd=32&unsent_bytes=0&cid=65b4804085cefcb8&ts=180&x=0"
                                                                                                                              2025-01-15 15:14:12 UTC110INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bb 00 00 00 31 08 06 00 00 00 82 bb d8 d4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 07 4a 49 44 41 54 78 5e ed 9b cf 6b 13 5b 14 80 df df e0 b6 8b 6e 05 17 0f
                                                                                                                              Data Ascii: PNGIHDR1sRGBgAMAapHYsodJIDATx^k[n
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 04 41 70 21 6e c4 9d e0 ea 09 0f 84 ac ba 90 08 95 f2 da ad 14 62 44 c5 42 17 e6 3d 6a 11 6b 35 55 08 b4 15 8d 04 63 6d 14 5b a1 11 8d 04 52 24 15 82 90 48 4d a9 a4 94 29 e1 bc 3b 93 69 32 f7 cc c9 fc 48 66 d2 d4 39 07 be 4d e7 dc 69 32 f9 ee dc 73 ef 9d f9 e3 62 68 04 18 26 08 b0 ec 4c 60 60 d9 99 c0 c0 b2 33 81 81 65 67 02 03 cb ce 04 06 96 9d 09 0c 2c 3b 13 18 58 76 26 30 b0 ec 4c 60 60 d9 99 c0 c0 b2 33 81 81 65 67 02 43 4f 65 1f 8f 5c 82 dc d3 d3 50 4b 1f 05 58 3e a2 33 08 4a fa 24 54 9e 5e 80 74 64 18 c2 44 3b 86 f1 82 9e c8 3e 36 fe 37 94 52 83 06 c1 2d 48 9d 83 cc 38 7d 1e 86 e9 06 df 65 8f 3f 38 05 0a 25 b5 25 83 50 9d 1d 82 31 e2 7c ce 59 80 5c 0d 0c 51 86 34 99 87 58 2e eb f9 8d a8 e5 17 a4 e3 e9 ef fa 01 bb 50 76 a0 5a 5c 83 e9 6b 86 73 1b 79
                                                                                                                              Data Ascii: Ap!nbDB=jk5Ucm[R$HM);i2Hf9Mi2sbh&L``3eg,;Xv&0L``3egCOe\PKX>3J$T^tdD;>67R-H8}e?8%%P1|Y\Q4X.PvZ\ksy
                                                                                                                              2025-01-15 15:14:12 UTC494INData Raw: e2 c4 63 b7 63 89 75 a8 4a 92 d2 77 3b 5b d9 05 51 54 f7 6b 22 e3 52 c2 ab e1 19 ef 92 1a c3 6a 77 35 34 25 be 0b ba 6b 2a 62 f2 47 cd 2f 44 a7 9a 7c 55 42 e2 89 8f fc 05 8f 94 de c9 7e 48 1e 17 68 11 7f d4 cd 23 be 06 5e 76 2e bc f9 0e 26 a2 be 03 95 e2 3a ac 6a cb 84 eb 50 fa 89 7e 74 35 d4 b5 6b e2 c9 3e 27 b2 9b 27 c7 ea 86 12 ea 38 58 f6 dd 32 64 f1 12 26 c5 ab 05 18 37 9e c7 54 7a b5 c2 b6 6c 33 ed 05 e8 e1 e0 41 30 f8 45 75 4e b7 b2 bb 79 10 4c 74 44 87 cf ef b7 c3 57 d9 55 3a 7b 79 83 a0 63 e1 23 a6 9d 4c fb 68 3f a4 3b 93 9d e8 64 75 31 e4 4f 18 72 b0 ec 4e 83 18 01 e8 ef e7 4c 8e 70 6c 8d 16 de 2a 7a fd 88 6f 7d 1b 72 e4 88 e3 0e df 65 57 71 fd 5a 5e 64 08 72 2f e5 75 76 8d 2e 84 9f 16 a5 85 a3 df d4 e6 65 01 a7 b2 53 93 39 45 4c ae 9a 93 45 0f
                                                                                                                              Data Ascii: ccuJw;[QTk"Rjw54%k*bG/D|UB~Hh#^v.&:jP~t5k>''8X2d&7Tzl3A0EuNyLtDWU:{yc#Lh?;du1OrNLpl*zo}reWqZ^dr/uv.eS9ELE


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              22192.168.2.1749759104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:12 UTC588OUTGET /img/loading.svg HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:12 UTC1265INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:12 GMT
                                                                                                                              Content-Type: image/svg+xml
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-c76"
                                                                                                                              expires: Wed, 15 Jan 2025 14:55:09 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: EA88:1F4AA2:2F8363C:33C1681:6787C9F5
                                                                                                                              Age: 507
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-iad-kiad7000112-IAD
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736952309.368996,VS0,VE24
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 8f356cd762d10aa255bf8450fbf273dc56a94e06
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VUqKN3RCMz9JBalgc32pGfXuZ9FmMO5kk9y9Ag9tIgm6dBHMQvrzRmrDij5Z2HyWTJ7R5JNnnSEzmFr5K0F9zm4FFbTeNoReWR0INfs0V8Xlv0f1AvyglSophbQRhIs5xA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d06b3986d650-IAD
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=6854&min_rtt=6833&rtt_var=2578&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1166&delivery_rate=427337&cwnd=32&unsent_bytes=0&cid=d30271b295f94f55&ts=159&x=0"
                                                                                                                              2025-01-15 15:14:12 UTC104INData Raw: 63 37 36 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                              Data Ascii: c76<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 73 68 61 70 65 2d 72 65 6e 64 65 72 69 6e 67 3a 20 61 75 74 6f 3b 22 20 77 69 64 74 68 3d 22 39 38 70 78 22 20 68 65 69 67 68 74 3d 22 39 38 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 20 31 30 30 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 22 3e 0a 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 30 20 35 30 20 35 30 29 22 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 34 37 2e 35 22 20 79 3d 22 32 33 2e 35 22 20
                                                                                                                              Data Ascii: www.w3.org/1999/xlink" style="margin: auto; background: rgb(255, 255, 255); display: block; shape-rendering: auto;" width="98px" height="98px" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid"><g transform="rotate(0 50 50)"> <rect x="47.5" y="23.5"
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 0a 20 20 3c 72 65 63 74 20 78 3d 22 34 37 2e 35 22 20 79 3d 22 32 33 2e 35 22 20 72 78 3d 22 32 2e 35 22 20 72 79 3d 22 35 2e 32 22 20 77 69 64 74 68 3d 22 35 22 20 68 65 69 67 68 74 3d 22 31 33 22 20 66 69 6c 6c 3d 22 23 31 64 61 31 66 32 22 3e 0a 20 20 20 20 3c 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 22 6f 70 61 63 69 74 79 22 20 76 61 6c 75 65 73 3d 22 31 3b 30 22 20 6b 65 79 54 69 6d 65 73 3d 22 30 3b 31 22 20 64 75 72 3d 22 31 2e 33 35 31 33 35 31 33 35 31 33 35 31 33 35 31 33 73 22 20 62 65 67 69 6e 3d 22 2d 30 2e 36 37 35 36 37 35 36 37 35 36 37 35 36 37 35 37 73 22 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 22 69 6e 64 65 66 69 6e 69 74 65 22 3e 3c 2f 61 6e 69 6d 61 74 65 3e 0a 20 20 3c 2f 72 65 63 74 3e 0a 3c 2f 67 3e 3c 67
                                                                                                                              Data Ascii: <rect x="47.5" y="23.5" rx="2.5" ry="5.2" width="5" height="13" fill="#1da1f2"> <animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1.3513513513513513s" begin="-0.6756756756756757s" repeatCount="indefinite"></animate> </rect></g><g
                                                                                                                              2025-01-15 15:14:12 UTC355INData Raw: 69 74 65 22 3e 3c 2f 61 6e 69 6d 61 74 65 3e 0a 20 20 3c 2f 72 65 63 74 3e 0a 3c 2f 67 3e 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 33 32 34 20 35 30 20 35 30 29 22 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 34 37 2e 35 22 20 79 3d 22 32 33 2e 35 22 20 72 78 3d 22 32 2e 35 22 20 72 79 3d 22 35 2e 32 22 20 77 69 64 74 68 3d 22 35 22 20 68 65 69 67 68 74 3d 22 31 33 22 20 66 69 6c 6c 3d 22 23 31 64 61 31 66 32 22 3e 0a 20 20 20 20 3c 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 22 6f 70 61 63 69 74 79 22 20 76 61 6c 75 65 73 3d 22 31 3b 30 22 20 6b 65 79 54 69 6d 65 73 3d 22 30 3b 31 22 20 64 75 72 3d 22 31 2e 33 35 31 33 35 31 33 35 31 33 35 31 33 35 31 33 73 22 20 62 65 67 69 6e 3d 22 30 73 22 20 72 65 70 65 61 74 43
                                                                                                                              Data Ascii: ite"></animate> </rect></g><g transform="rotate(324 50 50)"> <rect x="47.5" y="23.5" rx="2.5" ry="5.2" width="5" height="13" fill="#1da1f2"> <animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1.3513513513513513s" begin="0s" repeatC
                                                                                                                              2025-01-15 15:14:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              23192.168.2.1749760104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:12 UTC357OUTGET /img/logo_splunk.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:12 UTC1277INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:12 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 39868
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-9bbc"
                                                                                                                              expires: Wed, 15 Jan 2025 14:42:20 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 2718:1F7C8F:2847F56:2C80494:6787C6F4
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4581-YYZ
                                                                                                                              x-cache: HIT
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736954052.478520,VS0,VE21
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 8c3a07dfee5dcea54e6783fbd1d8133addf12c3b
                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qoAe9e57rm59%2FQoMEf2BpN%2FPfBEJQ%2BJfoIRxUtt8yzB02A0rsQ%2FhQBzlG%2BQNznpqqUaQ2Om0W2dxXt8WxSOsl75Hu3MSTRt9AtYC6sNQs6mEa2FKAMHG%2FuUWTdjg%2Bhl1WA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d06bebd2abdc-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=13952&min_rtt=13940&rtt_var=5236&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=935&delivery_rate=209469&cwnd=32&unsent_bytes=0&cid=bfb2c652aa9ecbae&ts=213&x=0"
                                                                                                                              2025-01-15 15:14:12 UTC92INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 7e 00 00 00 c1 08 06 00 00 00 51 d3 bd e9 00 00 00 09 70 48 59 73 00 00 0f 61 00 00 0f 61 01 a8 3f a7 69 00 00 00 07 74 49 4d 45 07 e1 0a 1d 15 07 1c b8 a2 5e 77 00 00 00 07 74 45 58 74 41 75 74 68 6f 72 00 a9 ae cc 48
                                                                                                                              Data Ascii: PNGIHDR~QpHYsaa?itIME^wtEXtAuthorH
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 00 00 00 0c 74 45 58 74 44 65 73 63 72 69 70 74 69 6f 6e 00 13 09 21 23 00 00 00 0a 74 45 58 74 43 6f 70 79 72 69 67 68 74 00 ac 0f cc 3a 00 00 00 0e 74 45 58 74 43 72 65 61 74 69 6f 6e 20 74 69 6d 65 00 35 f7 0f 09 00 00 00 09 74 45 58 74 53 6f 66 74 77 61 72 65 00 5d 70 ff 3a 00 00 00 0b 74 45 58 74 44 69 73 63 6c 61 69 6d 65 72 00 b7 c0 b4 8f 00 00 00 08 74 45 58 74 57 61 72 6e 69 6e 67 00 c0 1b e6 87 00 00 00 07 74 45 58 74 53 6f 75 72 63 65 00 f5 ff 83 eb 00 00 00 08 74 45 58 74 43 6f 6d 6d 65 6e 74 00 f6 cc 96 bf 00 00 00 06 74 45 58 74 54 69 74 6c 65 00 a8 ee d2 27 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 5c 55 dd b8 9f 73 6e 99 b2 3d 45 10 c4 97 04 89 d2 41 08 d2 94 16 10 90 24 a0 84 a6 84 26 d2 a4 c3 ab ef 2b 82 fc 10 7c 11 01 85 10 7a 0b 22 51
                                                                                                                              Data Ascii: tEXtDescription!#tEXtCopyright:tEXtCreation time5tEXtSoftware]p:tEXtDisclaimertEXtWarningtEXtSourcetEXtCommenttEXtTitle' IDATxw\Usn=EA$&+|z"Q
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 16 dc 73 cf 3d e6 a0 83 0e 62 c0 80 01 dc 75 d7 dd 8c 1a 35 b2 87 50 37 7c f8 70 8e 3f fe 78 9e 7a 6a 92 39 ec b0 1f 70 c4 11 47 20 a5 34 87 1d 76 98 13 fe 52 9c e0 e7 70 38 1c 0e 87 a3 e6 79 e7 9d 77 cc a1 87 1e 8a ef fb 3c f4 d0 43 6c b9 e5 96 8c 1f 7f 95 79 ed b5 29 bc f3 ce bb 0c 68 69 61 df 91 23 39 ec b0 1f 88 9d 76 da 51 fc ed 6f 7f 33 7b ec b1 07 63 c7 8e 65 a3 8d 36 32 db 6c b3 8d 13 fe 70 51 bd 0e 87 c3 e1 70 38 56 03 c6 8d 1b 47 67 67 27 bf fe f5 af d9 72 cb 2d c5 a4 49 93 f8 f1 8f 7f cc c4 89 7f a4 b3 b3 93 77 de 7d 97 b1 63 c7 b2 cd 36 c3 cd 07 1f 7c 68 86 0d 1b 26 ae b8 e2 0a 00 2e bd f4 d2 7e 6e 7d ed e0 04 3f 87 c3 e1 70 38 1c 35 cd 8c 19 33 cc 6d b7 dd c6 c6 1b 6f cc 89 27 9e 28 00 84 10 18 63 f8 ee 77 bf cb a4 49 4f 89 17 5f 7c 41 9c 75
                                                                                                                              Data Ascii: s=bu5P7|p?xzj9pG 4vRp8yw<Cly)hia#9vQo3{ce62lpQp8VGgg'r-Iw}c6|h&.~n}?p853mo'(cwIO_|Au
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: be 6a 36 da 78 23 36 d9 78 63 be b9 d3 4e 6c f5 f5 ad 5c 27 5f 88 17 5e 78 d1 3c f2 e8 63 bc f8 c2 0b bc fa ea ab bc 37 6d 1a 49 1c 63 4c 7a 3d 0d f8 9e 4f 10 a4 f7 c3 18 3c 3f 01 03 89 4a e8 2c 95 f8 cf c7 b3 00 48 92 18 29 3d b4 d6 48 29 19 36 6c 18 9b 6e ba a9 d9 62 8b cd 18 39 72 24 5b 6c b1 b9 bb fe 0e 47 0d 32 75 ea 3b e6 d1 47 1f e5 a5 97 5e e2 f5 d7 5f e7 8d 37 de 60 c1 82 05 e9 3c e0 d9 9f 42 10 86 a1 9d 13 7c cf 4e ce 80 f4 3c 5a 5b db 98 3f 7f 01 4a 25 98 f4 17 46 6b 00 72 b9 1c 5b 6e b9 a5 d9 64 93 4d d8 62 8b 2d 18 31 62 04 1b 6f bc 91 9b 0b fa 91 9b 6f be d9 1c 79 e4 91 0c 1f 3e dc 8c 19 33 86 31 63 c6 b0 fe fa eb bb 7b b2 06 21 8c 59 75 16 bb 57 5e 99 62 26 4e bc 9d 7f fe f3 11 a6 4e 7d 9b d6 d6 56 ec df 17 14 eb eb 08 83 10 ad 35 5a db f7
                                                                                                                              Data Ascii: j6x#6xcNl\'_^x<c7mIcLz=O<?J,H)=H)6lnb9r$[lG2u;G^_7`<B|N<Z[?J%Fkr[ndMb-1booy>31c{!YuW^b&NN}V5Z
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 94 a7 af f1 33 81 ef d3 de d1 41 5d 5d 1d 95 28 42 8a 65 6b e6 07 1f 4c 37 97 5d 76 29 37 5c 7f 03 ed 1d 1d 84 61 48 7d 43 03 18 2b f8 c5 da 20 a4 a4 52 2e 13 a4 5a 3f 7b fd 35 4a 6b 54 25 42 4a 89 ef 07 18 63 ac d0 21 ec 84 6f 27 7b 28 97 2b 04 61 60 ef 97 56 a8 28 42 6b 6d 4d 43 3a 21 0c 43 72 61 88 f4 3c 3a 3a 3a b8 f2 ca 2b b9 fa ea ab 39 f0 c0 03 cd 7f ff f7 99 6c b9 e5 96 6e 00 2f 85 5c 2e 07 40 73 73 33 49 92 64 1b 9b be 6a 94 31 10 c5 3e 2a 49 28 16 8b 7d 6d e6 4a 45 7a 12 81 60 e0 c0 81 54 a2 08 20 b3 06 2c 2f 55 8d 5a 55 93 56 57 57 df f7 76 a6 f3 40 92 24 48 e9 67 6a bd 4c 1f 64 ba f4 48 4b 6b bf 94 22 1d 67 06 df f7 a9 54 2a f8 ca ef 51 94 be b7 fc f2 97 17 98 6b af b9 96 e9 33 a6 e3 fb 3e 75 75 75 88 54 5b 67 8c a1 5c 2e 23 a5 24 97 cb a1 94
                                                                                                                              Data Ascii: 3A]](BekL7]v)7\aH}C+ R.Z?{5JkT%BJc!o'{(+a`V(BkmMC:!Cra<:::+9ln/\.@ss3Idj1>*I(}mJEz`T ,/UZUVWWv@$HgjLdHKk"gT*Qk3>uuuT[g\.#$
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: be d3 0b 56 a8 e0 37 61 c2 ad 66 8f 3d f6 e0 f9 e7 5f a0 ae ae 8e 86 86 06 7c 3f 48 fd 67 4c 8f e0 0c cf f3 ac 9a 19 2b e8 19 ba cc 07 06 93 09 88 8b a5 ea 7b 6f 45 24 ba cf ac 55 4d a0 31 20 a5 97 09 7d 5d c2 a0 4e a3 d3 02 c2 20 a0 b1 b1 91 c6 e6 66 66 ce 9c c9 39 e7 9c c3 e6 9b 6f 6e 5e 7b 6d 4a bf 74 20 21 ac ff 52 75 47 6f 20 33 c1 c5 49 82 d2 4b f6 6b fa d3 9f ee 30 3b ef b2 0b 7f 9c f8 47 1a 9b 9a a9 ab ab a3 be be 0e 21 04 e5 72 c5 0e 9c d4 9f c9 fa 4a 56 4d 36 5d d7 4d 74 bd 58 a6 76 57 ef e5 c2 ab 72 0f c1 3b a5 aa 29 cc e7 f2 34 35 35 f1 ee 3b ef 32 f6 f0 c3 39 e9 a4 53 dc c0 5d 85 18 56 a2 b0 b3 a2 c9 4c a6 26 95 fe 96 d4 ee 6e 73 42 6f 0f bf 12 04 df be 1e d1 f7 3c b4 56 99 c0 65 8c 21 08 82 2e 1f e6 c5 70 ff fd 0f 98 6f 7f 7b 6f 6e b9 f9 16
                                                                                                                              Data Ascii: V7af=_|?HgL+{oE$UM1 }]N ff9on^{mJt !RuGo 3IKk0;G!rJVM6]MtXvWr;)455;29S]VL&nsBo<Ve!.po{on
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 5c 7e f9 e5 34 35 35 13 06 61 6a d2 55 e4 f3 85 54 9d 6f 35 af 95 72 85 6a de 32 21 6c f4 74 8f 79 7c 91 da bf 5e b4 39 bd 8e 8b d3 d2 76 9f 58 aa 3b 7d 29 65 97 c6 56 4a 8a 75 75 b4 b6 b6 e2 79 1e 2d 03 06 f2 d1 c7 1f b3 f7 de fb 30 61 c2 04 37 60 57 22 b6 b7 d5 be 7f 1f 2c d4 55 b3 be d9 b7 a1 ba 32 cc bb 3d 8f bf e4 d7 4b ff be 8d a6 55 4a a1 95 c6 f3 3d f2 f9 3c 6d 6d 6d b4 b5 f5 d4 fa 1d 78 d0 21 e6 ca f1 e3 69 68 6c a2 a9 b9 85 28 b6 ae 21 c5 62 1d ad 6d 6d 80 a0 50 2c 12 27 89 0d 90 a9 5e c3 cc c2 d0 35 47 57 5d 6e 7a 0a 05 62 99 85 e3 85 37 fe 42 48 04 55 ed 9f 21 51 36 5f 68 9c 58 8b 84 c1 5a 38 9a 5b 5a 28 95 cb 1c 79 e4 91 4c 99 d2 3f 6e 37 ab 2b 4f 3d 35 c9 9c 78 e2 8f 89 a2 88 fa 86 86 4c bb 97 a4 0a 19 00 ad 14 71 6c 0b 22 64 3e b3 d5 75 b3
                                                                                                                              Data Ascii: \~455ajUTo5rj2!lty|^9vX;})eVJuuy-0a7`W",U2=KUJ=<mmmx!ihl(!bmmP,'^5GW]nzb7BHU!Q6_hXZ8[Z(yL?n7+O=5xLql"d>u
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: e4 11 87 f7 a9 23 77 4d 90 26 15 5c 7b f5 ad cf bc b6 3b e3 2e e1 cb f3 42 a2 24 42 25 8a b5 d6 5a 1b 80 13 4e 3c c9 dc 7d ef 7d 34 36 34 66 d7 56 48 89 56 ca fa 64 c4 0a 23 6c 54 b3 36 06 a5 75 16 51 a7 b4 35 ab 20 ac 99 b5 b3 b3 13 a5 94 35 27 6b 65 cd ed d2 0a cd f9 5c 80 e7 d9 04 ce 4a 25 e9 bd f5 52 a1 50 80 0c 6c b5 15 df 27 8e 22 5b b1 24 b1 d5 3f ec a4 d3 25 e0 75 bf 46 99 36 d7 e8 34 31 ac 46 47 3a fd 3b 06 29 7c 30 d0 d2 3c 90 05 0b e6 33 f6 b0 c3 c9 e7 0b 66 ff fd f7 ab 75 f9 64 d5 51 f5 71 5b 22 4b fe 80 10 1e 2a d5 24 ee e7 38 75 00 00 20 00 49 44 41 54 d9 dd fd 6a 42 d7 3a 85 30 4b d2 d4 2d f9 fc 4d 55 28 c9 0e b6 62 da d6 d5 9e f4 c8 a9 21 43 18 b2 92 7e a9 ad 63 c9 08 81 56 89 dd 1c 1b 4d e0 09 4a 9d 15 d6 5e 7b 6d 9e 7f f1 25 73 ee cf cf
                                                                                                                              Data Ascii: #wM&\{;.B$B%ZN<}}464fVHVd#lT6uQ5 5'ke\J%RPl'"[$?%uF641FG:;)|0<3fudQq["K*$8u IDATjB:0K-MU(b!C~cVMJ^{m%s
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: b6 2c 94 4b 25 3c df 27 cc e5 b8 eb ae bb 78 f8 e1 47 cc 88 11 bb d5 e4 5c dd 5f 5c 71 c5 38 73 d1 45 17 d1 d8 d8 64 dd a0 52 ab 4f 9c c4 a9 ff de 42 64 d6 76 83 27 24 c6 93 99 02 c1 60 08 c3 00 3f 08 68 6f 6f a7 2e 5f a0 a3 a3 9d 42 3e cf cd 37 df cc 81 07 8d e9 d7 6b ef 87 45 a4 2c 62 54 05 e9 69 aa 22 4c 37 03 40 2a f4 69 8c d0 69 1e 4c 6b c1 f2 85 97 fa ac 6a 84 b0 91 ed 15 df a3 20 7c e6 45 53 b9 6f ca 2f 78 fe dd db cc 36 ff 35 8a 6d d6 df 9b b5 1b 3f bf 1a c0 65 16 fc 5e 7b fd 0d 73 e7 9d 77 e2 a5 0e c4 99 60 d7 cd 4f af 37 54 3f 97 c4 71 3a b9 d9 12 6b 2a 89 99 3f 6f 2e cd 03 5a f8 d9 cf 2e e4 cc d3 4f 5b e6 8b bf f7 5e 7b 89 bd f7 da 0b 80 47 1f 7b dc fc f9 cf 7f e1 0f 7f b8 8d d6 56 5b d8 bc b1 b1 91 24 4e 28 95 4a 6c b4 d1 46 5c 7a e9 6f 6a f6
                                                                                                                              Data Ascii: ,K%<'xG\_\q8sEdROBdv'$`?hoo._B>7kE,bTi"L7@*iiLkj |ESo/x65m?e^{sw`O7T?q:k*?o.Z.O[^{G{V[$N(JlF\zoj
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 6c b7 dd 37 d8 64 93 4d 96 79 70 be fc f2 cb 66 d2 a4 a7 b9 ee ba eb 99 32 65 8a 8d c4 87 34 6a d8 26 eb 97 9e a4 5c 4a 88 22 ab 51 a9 e6 8d 5b 5e ca a5 32 61 9a 9e ca 93 92 b6 d6 36 ee be eb 6e b6 de 7a ab 3e 1d 77 75 e7 cd 37 df 34 47 1d 75 14 9f 7c fa 29 4d 4d 4d 68 6d 88 e2 88 7c be d0 b5 09 ef 51 cb 3e bd dd 0b dd 75 a5 12 14 56 36 4a 92 38 d5 f8 fa 74 74 b4 13 47 15 7e 75 e1 af f8 e9 4f 7f 52 33 6b a4 34 09 51 a5 1d 1d 94 09 c2 3c 5a 27 48 24 02 cf 0a 79 26 0d 78 13 02 23 04 9e f0 50 5a e1 07 3e 52 5b f7 2e df b3 fe ea 00 95 5c 84 4e 14 92 84 d0 03 61 f2 24 51 3d a1 1f 30 b0 c5 e3 e3 f2 3b dc fd d2 95 4c 7e fb 31 b3 c3 a6 df 61 eb 0d 76 a5 81 75 6b e6 7a 2c 2f cb 64 87 7b f6 b9 e7 cd db 6f bf 45 a1 50 a4 5c ae b0 48 8d 4e 2f 2f 49 55 4b 98 c4 71 1a
                                                                                                                              Data Ascii: l7dMypf2e4j&\J"Q[^2a6nz>wu74Gu|)MMMhm|Q>uV6J8ttG~uOR3k4Q<Z'H$y&x#PZ>R[.\Na$Q=0;L~1avukz,/d{oEP\HN//IUKq


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              24192.168.2.1749761104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:12 UTC540OUTGET /vendor/jquery/jquery.min.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:12 UTC1289INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:12 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-15d9d"
                                                                                                                              expires: Wed, 15 Jan 2025 09:27:13 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: EA67:3D26F3:17C4239:19913E4:6786D425
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4564-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889382.055731,VS0,VE38
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: ca315a2d3b6a9da18a1f0ccef3b729e9a117e35b
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cQJ4xq3BNXi7kGHbSUNllsUXjVYSbzGjlP4a6fG2098giepyypmuGCzkpdpfAwN5vQUCL6r8ARjicXu7SxvLe6Rol%2BQlfMZ3%2BIxQVBLGOCHQGByccPYS5%2BSjCTJfWwwNCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d06bf827ac81-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14200&min_rtt=14153&rtt_var=5341&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1118&delivery_rate=206316&cwnd=32&unsent_bytes=0&cid=0ea54214a3c7204b&ts=211&x=0"
                                                                                                                              2025-01-15 15:14:12 UTC80INData Raw: 37 62 36 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e
                                                                                                                              Data Ascii: 7b6f/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 74 28 65 29 7d 3a 74 28 65 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79
                                                                                                                              Data Ascii: org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=ty
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69
                                                                                                                              Data Ascii: gth]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return thi
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 70 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c
                                                                                                                              Data Ascii: &&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(p(e)){for(n=e.l
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c
                                                                                                                              Data Ascii: n(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-F]{1,6}"+M+"?|\\
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75
                                                                                                                              Data Ascii: -F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,t){retu
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72
                                                                                                                              Data Ascii: Node)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.r
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b
                                                                                                                              Data Ascii: ],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72
                                                                                                                              Data Ascii: n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttr
                                                                                                                              2025-01-15 15:14:12 UTC1369INData Raw: 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69
                                                                                                                              Data Ascii: +M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='di


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              25192.168.2.1749775104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:13 UTC449OUTGET /img/logo_misp.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:13 UTC1271INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:13 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 3011
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-bc3"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:12 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: C821:1876F0:2DE6CF0:323161B:6787D0C3
                                                                                                                              Age: 1
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4528-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736954052.312464,VS0,VE33
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 1e140312bf462429ac1272e2337038e18f74b85b
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HngMy69myq7W3m66vakPqiyW%2FFhx67hEGIoQCBaWmHTvYijt3E8Fz3FnyqU%2BPERnAvLuYHLpY6v3lcUL0o4HP4T39ZQrwZgQU8kyl5c7qDZFPOM79YmlWLYOHodg28hqtA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d07279ae74a5-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14164&min_rtt=14160&rtt_var=5319&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1027&delivery_rate=205691&cwnd=32&unsent_bytes=0&cid=dbd88c26cbe5630e&ts=174&x=0"
                                                                                                                              2025-01-15 15:14:13 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b9 00 00 00 3c 08 06 00 00 00 3a d0 1b 37 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0b 58 49 44 41 54 78 5e ed 9c e9 53 14
                                                                                                                              Data Ascii: PNGIHDR<:7sRGBgAMAapHYsodXIDATx^S
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 49 1a c6 f7 3f da dd d8 23 f6 be 26 f6 d3 6e c4 ee 97 dd 2f 1b 1b e3 78 e1 81 07 ea 78 a3 78 8c f7 a8 b3 e3 88 8a e3 01 2a 08 2a 8a e2 08 ea cc 00 3a 3b 8b 72 88 8a 72 8b cd 29 20 37 72 b5 ef d6 93 64 62 55 75 56 57 75 77 35 dd 94 f9 8b 78 23 a8 ac cc ac 2a ea e9 ac cc 37 df cc 1f 90 42 e1 71 94 c8 15 9e 47 89 5c e1 79 94 c8 15 9e 47 89 5c e1 79 94 c8 15 9e 47 89 5c e1 79 94 c8 15 9e 47 89 5c e1 79 94 c8 15 9e 47 89 5c e1 79 94 c8 15 9e 47 89 5c e1 79 94 c8 15 9e 27 6c 91 37 f6 8d d1 fa e2 0e fa 5d 56 23 fd f0 6c dd 8c d8 af 33 1b 68 cd b7 ed d4 dc 3f ce ef 22 72 86 87 87 e9 c3 39 73 2d 6d cb d6 6d 3c 67 70 c6 c6 c6 68 c9 d2 65 d2 3a 60 2b 93 56 f3 9c 46 ac ae bf 30 61 31 cf 11 9c 9a 9a 1a ca c8 38 47 db 77 ec a4 65 cb 57 d2 fc 05 09 34 77 ee 7c 4a 58 b4
                                                                                                                              Data Ascii: I?#&n/xxx**:;rr) 7rdbUuVWuw5x#*7BqG\yG\yG\yG\yG\yG\y'l7]V#l3h?"r9s-mm<gphe:`+VF0a18GweW4w|JX
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 31 a1 22 cb a3 b7 d6 d6 36 9e 7b 66 44 2e 80 87 07 d3 e8 e7 ce 5f a0 2d 5b 53 1c f9 ec 61 4f 9e 3e e5 35 bc 23 52 91 6f d8 b8 59 1b 88 d6 f1 da e2 07 57 45 3e d3 36 53 22 f7 fb fd ac f5 96 e5 83 61 90 a7 67 26 45 6e 06 2d 3c c2 0c ae df c8 0f 3a fd 0f 2f 8d 99 50 44 8e 2f 19 dc a7 18 7c 63 76 13 03 62 cf 44 21 be 8f 22 07 37 34 d1 c8 f2 c1 ca ca 8d 9f e7 58 8a dc cc f9 0b 99 d2 fa e1 6f 37 13 ed 7b 89 15 4a e4 0e 45 3e 38 38 c8 62 b5 cd f9 56 af 59 1b d0 82 c5 93 c8 db db 3b a4 f5 a7 a6 06 46 56 2a 91 73 de 57 91 03 59 40 52 7e fe 4d 7e f6 1d d1 14 f9 57 b7 0a 98 af 1e 2e 4c 27 c0 4f 2e ab 1f 31 30 66 94 c8 39 ef b3 c8 5f bc 78 61 c8 83 96 1d 2d bc 99 68 8a 3c 37 f7 ea 74 9e a4 55 6b e8 cc d9 74 2a b9 77 5f bb b7 66 b6 ea 67 72 72 92 b9 32 31 10 46 17 6b
                                                                                                                              Data Ascii: 1"6{fD._-[SaO>5#RoYWE>6S"ag&En-<:/PD/|cvbD!"74Xo7{JE>88bVY;FV*sWY@R~M~W.L'O.10f9_xa-h<7tUkt*w_fgrr21Fk
                                                                                                                              2025-01-15 15:14:13 UTC175INData Raw: f5 d3 f5 63 90 66 06 82 81 d7 06 83 4e 78 31 d0 8f 5e bb 6e 03 db a4 54 ff 3f b4 7b 0e 27 f7 63 f5 9c e6 74 bb 6b 81 a6 26 78 57 52 e2 db bb a2 50 b8 c9 a9 d3 67 98 c8 f3 ae df e0 29 ee a0 44 ae 88 19 57 b4 d6 1d ae 55 74 e3 10 40 b6 64 69 22 fb 12 b5 b4 38 df 37 c7 09 4a e4 8a 98 81 90 03 44 50 22 b4 02 13 4f 07 0e 1c 64 3b 0d b8 8d 12 b9 c2 f3 28 91 2b 3c 8f 12 b9 c2 f3 28 91 2b 3c 8f 12 b9 c2 f3 28 91 2b 3c 8f 12 b9 c2 f3 28 91 2b 3c 8f 12 b9 c2 e3 10 fd 1f eb a2 71 e4 64 20 2b 8d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                              Data Ascii: cfNx1^nT?{'ctk&xWRPg)DWUt@di"87JDP"Od;(+<(+<(+<(+<qd +IENDB`


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              26192.168.2.1749780104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:13 UTC556OUTGET /vendor/bootstrap/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:13 UTC1290INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:13 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-1499a"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:13 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 6A3C:6FBB5:2332D47:25C2A77:67876130
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-lga21938-LGA
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736925489.780059,VS0,VE22
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: b55d45fc6ef633a3be168fddaa8a40b8918b0f1c
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vgyMQxbqXQOLVXl8kpK0zKeFZ5grw5znlX0vzVrMUJcgKVESTtRlyZq3FIdqGeqQLUeY9PQDMFnJ9sNX2sMN%2F8c%2BXRVSS%2FlXQnNglw9z46HmbfSyC1jSN6xZ45JP4r%2F1sw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0726cd643ac-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2027&min_rtt=1684&rtt_var=877&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1134&delivery_rate=1733966&cwnd=188&unsent_bytes=0&cid=8c572f71c2b86bbe&ts=178&x=0"
                                                                                                                              2025-01-15 15:14:13 UTC79INData Raw: 37 62 36 64 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32
                                                                                                                              Data Ascii: 7b6d/*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65
                                                                                                                              Data Ascii: 021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jque
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 3d 6e 3f 6e 2e 74 72 69 6d 28 29 3a 22 22 7d 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 65 3d 69 2e 64 65 66 61 75 6c 74 28 74 29 2e 63 73 73 28 22 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 29 2c 6e 3d 69 2e 64 65 66 61 75 6c 74 28 74 29 2e 63 73 73 28 22 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 22 29 2c 6f 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2c 72 3d 70 61 72 73 65 46 6c 6f 61 74
                                                                                                                              Data Ascii: =n?n.trim():""}try{return document.querySelector(e)?e:null}catch(t){return null}},getTransitionDurationFromElement:function(t){if(!t)return 0;var e=i.default(t).css("transition-duration"),n=i.default(t).css("transition-delay"),o=parseFloat(e),r=parseFloat
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 2e 22 29 3b 76 61 72 20 74 3d 69 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 6a 71 75 65 72 79 2e 73 70 6c 69 74 28 22 20 22 29 5b 30 5d 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 74 5b 30 5d 3c 32 26 26 74 5b 31 5d 3c 39 7c 7c 31 3d 3d 3d 74 5b 30 5d 26 26 39 3d 3d 3d 74 5b 31 5d 26 26 74 5b 32 5d 3c 31 7c 7c 74 5b 30 5d 3e 3d 34 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 61 74 20 6c 65 61 73 74 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 31 20 62 75 74 20 6c 65 73 73 20 74 68 61 6e 20 76 34 2e 30 2e 30 22 29 7d 7d 3b 6c 2e 6a 51 75 65 72 79 44 65 74 65 63 74 69 6f 6e 28 29 2c 69 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 65
                                                                                                                              Data Ascii: p's JavaScript.");var t=i.default.fn.jquery.split(" ")[0].split(".");if(t[0]<2&&t[1]<9||1===t[0]&&9===t[1]&&t[2]<1||t[0]>=4)throw new Error("Bootstrap's JavaScript requires at least jQuery v1.9.1 but less than v4.0.0")}};l.jQueryDetection(),i.default.fn.e
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 64 65 66 61 75 6c 74 28 74 29 2e 64 65 74 61 63 68 28 29 2e 74 72 69 67 67 65 72 28 22 63 6c 6f 73 65 64 2e 62 73 2e 61 6c 65 72 74 22 29 2e 72 65 6d 6f 76 65 28 29 7d 2c 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 29 2c 6f 3d 6e 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 29 3b 6f 7c 7c 28 6f 3d 6e 65 77 20 74 28 74 68 69 73 29 2c 6e 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 2c 6f 29 29 2c 22 63 6c 6f 73 65 22 3d 3d 3d 65 26 26 6f 5b 65 5d 28 74 68 69 73 29 7d 29 29 7d 2c 74 2e 5f 68 61 6e 64 6c 65 44 69
                                                                                                                              Data Ascii: t=function(t){i.default(t).detach().trigger("closed.bs.alert").remove()},t._jQueryInterface=function(e){return this.each((function(){var n=i.default(this),o=n.data("bs.alert");o||(o=new t(this),n.data("bs.alert",o)),"close"===e&&o[e](this)}))},t._handleDi
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 69 76 65 22 29 29 2c 74 26 26 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 7d 2c 65 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 64 65 66 61 75 6c 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                              Data Ascii: his._element.setAttribute("aria-pressed",!this._element.classList.contains("active")),t&&i.default(this._element).toggleClass("active"))},e.dispose=function(){i.default.removeData(this._element,"bs.button"),this._element=null},t._jQueryInterface=function(
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 30 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 65 3c 6e 3b 65 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 65 5d 2c 6f 3d 69 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 29 27 29 3b 6f 2e 63 68 65 63 6b 65 64 7c 7c 6f 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 63 68 65 63 6b 65 64 22 29 3f 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 69 76 65 22 29 3a 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69 76 65 22 29 7d 66 6f 72 28 76 61 72 20 72 3d 30 2c 61 3d 28 74 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 27 29
                                                                                                                              Data Ascii: 0,n=t.length;e<n;e++){var i=t[e],o=i.querySelector('input:not([type="hidden"])');o.checked||o.hasAttribute("checked")?i.classList.add("active"):i.classList.remove("active")}for(var r=0,a=(t=[].slice.call(document.querySelectorAll('[data-toggle="button"]')
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 22 6e 65 78 74 22 29 7d 2c 65 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 74 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 74 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 65 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 22 70 72 65 76 22 29 7d 2c 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                              Data Ascii: n(){this._isSliding||this._slide("next")},e.nextWhenVisible=function(){var t=i.default(this._element);!document.hidden&&t.is(":visible")&&"hidden"!==t.css("visibility")&&this.next()},e.prev=function(){this._isSliding||this._slide("prev")},e.pause=function
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 65 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 61 28 7b 7d 2c 76 2c 74 29 2c 6c 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 70 2c 74 2c 5f 29 2c 74 7d 2c 65 2e 5f 68 61 6e 64 6c 65 53 77 69 70 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 29 3b 69 66 28 21 28 74 3c 3d 34 30 29 29 7b 76 61 72 20 65 3d 74 2f 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3b 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 2c 65 3e 30 26 26 74 68 69 73 2e 70 72 65 76 28 29 2c 65 3c 30
                                                                                                                              Data Ascii: tiveElement=null,this._indicatorsElement=null},e._getConfig=function(t){return t=a({},v,t),l.typeCheckConfig(p,t,_),t},e._handleSwipe=function(){var t=Math.abs(this.touchDeltaX);if(!(t<=40)){var e=t/this.touchDeltaX;this.touchDeltaX=0,e>0&&this.prev(),e<0
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 3f 28 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 70 6f 69 6e 74 65 72 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 29 2c 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 70 6f 69 6e 74 65 72 75 70 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 28 74 29 7d 29 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 22 29 29 3a 28 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 74 6f
                                                                                                                              Data Ascii: _pointerEvent?(i.default(this._element).on("pointerdown.bs.carousel",(function(t){return e(t)})),i.default(this._element).on("pointerup.bs.carousel",(function(t){return n(t)})),this._element.classList.add("pointer-event")):(i.default(this._element).on("to


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              27192.168.2.1749778104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:13 UTC447OUTGET /img/loading.svg HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:13 UTC1260INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:13 GMT
                                                                                                                              Content-Type: image/svg+xml
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:39 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04b-c76"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:13 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: D236:1F7C8F:291321D:2D5D931:6787D0C5
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970056-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736954054.578298,VS0,VE20
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 42f2bec5f02665aba7e9355fdf6bdf6f5894913c
                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y1M2P0y%2BMc3oo83a0tj2iwUOdud6OWl9nogO08GgWXTA1OKZeuPN777k0CLp1ck8%2FBoyWAmSXrY62LxmJJdSGIgXDFdN4qxjyZpyHNJ9CSWpgmEQxiFn4AzdDCtOK5XgaA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d072ba31a313-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17842&min_rtt=17819&rtt_var=6699&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1025&delivery_rate=163870&cwnd=32&unsent_bytes=0&cid=b71e1611854a9a51&ts=226&x=0"
                                                                                                                              2025-01-15 15:14:13 UTC109INData Raw: 63 37 36 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77
                                                                                                                              Data Ascii: c76<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 73 68 61 70 65 2d 72 65 6e 64 65 72 69 6e 67 3a 20 61 75 74 6f 3b 22 20 77 69 64 74 68 3d 22 39 38 70 78 22 20 68 65 69 67 68 74 3d 22 39 38 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 20 31 30 30 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 22 3e 0a 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 30 20 35 30 20 35 30 29 22 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 34 37 2e 35 22 20 79 3d 22 32 33 2e 35 22 20 72 78 3d 22 32
                                                                                                                              Data Ascii: 3.org/1999/xlink" style="margin: auto; background: rgb(255, 255, 255); display: block; shape-rendering: auto;" width="98px" height="98px" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid"><g transform="rotate(0 50 50)"> <rect x="47.5" y="23.5" rx="2
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 65 63 74 20 78 3d 22 34 37 2e 35 22 20 79 3d 22 32 33 2e 35 22 20 72 78 3d 22 32 2e 35 22 20 72 79 3d 22 35 2e 32 22 20 77 69 64 74 68 3d 22 35 22 20 68 65 69 67 68 74 3d 22 31 33 22 20 66 69 6c 6c 3d 22 23 31 64 61 31 66 32 22 3e 0a 20 20 20 20 3c 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 22 6f 70 61 63 69 74 79 22 20 76 61 6c 75 65 73 3d 22 31 3b 30 22 20 6b 65 79 54 69 6d 65 73 3d 22 30 3b 31 22 20 64 75 72 3d 22 31 2e 33 35 31 33 35 31 33 35 31 33 35 31 33 35 31 33 73 22 20 62 65 67 69 6e 3d 22 2d 30 2e 36 37 35 36 37 35 36 37 35 36 37 35 36 37 35 37 73 22 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 22 69 6e 64 65 66 69 6e 69 74 65 22 3e 3c 2f 61 6e 69 6d 61 74 65 3e 0a 20 20 3c 2f 72 65 63 74 3e 0a 3c 2f 67 3e 3c 67 20 74 72 61 6e
                                                                                                                              Data Ascii: ect x="47.5" y="23.5" rx="2.5" ry="5.2" width="5" height="13" fill="#1da1f2"> <animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1.3513513513513513s" begin="-0.6756756756756757s" repeatCount="indefinite"></animate> </rect></g><g tran
                                                                                                                              2025-01-15 15:14:13 UTC350INData Raw: 3c 2f 61 6e 69 6d 61 74 65 3e 0a 20 20 3c 2f 72 65 63 74 3e 0a 3c 2f 67 3e 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 33 32 34 20 35 30 20 35 30 29 22 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 34 37 2e 35 22 20 79 3d 22 32 33 2e 35 22 20 72 78 3d 22 32 2e 35 22 20 72 79 3d 22 35 2e 32 22 20 77 69 64 74 68 3d 22 35 22 20 68 65 69 67 68 74 3d 22 31 33 22 20 66 69 6c 6c 3d 22 23 31 64 61 31 66 32 22 3e 0a 20 20 20 20 3c 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 22 6f 70 61 63 69 74 79 22 20 76 61 6c 75 65 73 3d 22 31 3b 30 22 20 6b 65 79 54 69 6d 65 73 3d 22 30 3b 31 22 20 64 75 72 3d 22 31 2e 33 35 31 33 35 31 33 35 31 33 35 31 33 35 31 33 73 22 20 62 65 67 69 6e 3d 22 30 73 22 20 72 65 70 65 61 74 43 6f 75 6e 74 3d
                                                                                                                              Data Ascii: </animate> </rect></g><g transform="rotate(324 50 50)"> <rect x="47.5" y="23.5" rx="2.5" ry="5.2" width="5" height="13" fill="#1da1f2"> <animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1.3513513513513513s" begin="0s" repeatCount=
                                                                                                                              2025-01-15 15:14:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              28192.168.2.1749779104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:13 UTC452OUTGET /img/logo_opencti.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:13 UTC1277INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:13 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 13143
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:39 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04b-3357"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:12 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 5A87:2570AA:2D081F0:3152B16:6787D0C3
                                                                                                                              Age: 1
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4531-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736954052.361689,VS0,VE26
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 633ece7d7252037796300830a0295b4c0c73f04d
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aJYJvJbKnoePXK%2BUdU%2F5ofk7160HWLdRfMNEyuLye6HWb2ttxEQMbge30OGzmJv%2FTWzKJciLhYtm8%2B4JopoW1koC5Ht6MZ1m7QQj8vsoUa8XR1ghhX78NVWXGXLC8nRUHg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d072cb3139c6-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14194&min_rtt=13992&rtt_var=5391&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1030&delivery_rate=208690&cwnd=32&unsent_bytes=0&cid=827b702d2d537748&ts=190&x=0"
                                                                                                                              2025-01-15 15:14:13 UTC92INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1d 00 00 00 72 08 06 00 00 00 f7 5d 63 41 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 32 ec 49 44 41 54 78
                                                                                                                              Data Ascii: PNGIHDRr]cAsRGBgAMAapHYsod2IDATx
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 5e ed 9d f7 bf 1c c5 d5 a7 fb ea 0f 79 6d 63 03 96 c8 b6 08 22 4a 20 14 41 20 a1 84 32 4a 28 a1 9c 23 39 08 90 04 42 20 84 00 09 49 20 24 91 0d 06 63 30 4e 38 ee ae 31 18 bf b6 71 58 67 78 8d d3 6b 63 af df 77 b7 f6 3c 5d 53 ba dd 73 cf cc dc b9 b7 c3 5c 38 3f 3c 1f 5d d5 74 75 f7 f4 74 9d fa d6 a9 53 a7 a2 e8 df ce 75 86 61 18 86 61 18 b9 a3 16 1a 86 61 18 86 61 64 8d 5a 68 18 86 61 18 86 91 35 6a a1 61 18 86 61 18 46 d6 a8 85 86 61 18 86 61 18 59 a3 16 1a 86 61 18 86 61 64 8d 5a 68 18 86 61 18 86 91 35 6a a1 61 18 86 61 18 46 d6 a8 85 86 61 18 86 61 18 59 a3 16 1a 86 61 18 86 61 64 8d 5a 68 18 86 61 18 86 91 35 6a a1 61 18 86 61 18 46 d6 a8 85 86 61 18 86 61 18 59 a3 16 1a 86 61 18 86 61 64 8d 5a 68 18 86 61 18 86 91 35 6a a1 61 18 86 61 18 46 d6 a8 85
                                                                                                                              Data Ascii: ^ymc"J A 2J(#9B I $c0N81qXgxkcw<]Ss\8?<]tutSuaaaadZha5jaaFaaYaadZha5jaaFaaYaadZha5jaaFaaYaadZha5jaaF
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: be 4b 81 8c d9 e2 47 c3 da 7d 66 c9 09 d2 1e 89 e5 9a f6 50 85 70 0f fc 4e f2 1b 4d ba cf 1f a3 d5 cd 1a 04 ce b0 0d ed ef 53 92 11 37 a4 07 2c ad 02 6d 18 6f ef 28 11 19 04 cb 6f 79 c3 7b 6f 19 98 05 bb a6 f1 a4 c0 f4 f5 1e 19 74 dd 21 76 62 99 d8 06 ce 71 9a 0c da 8a b4 0b e4 50 c2 2e b7 3a 08 37 62 0b b5 ef d0 15 b0 e7 08 43 ed 5a dd 85 30 04 ed 9a 79 a2 16 36 a2 0c d1 d1 5b 14 d9 1a 3a 4e 11 1c 74 90 bb 7e e7 3d 12 fb fe e8 a2 1d 3f 92 b2 d7 5c 34 4b 3a 58 a6 41 70 0b 52 87 06 c1 c8 e3 cc c9 3e d1 d7 6c 31 4e 78 41 10 20 61 fa 85 c6 84 07 e3 6e 11 31 1b 5f 76 d1 ce 9f f9 f2 3b e5 1a 67 48 e7 12 ae 7f c1 1c 17 3d 24 d7 0c 0d b1 15 45 07 df b7 af 7c d7 09 f7 b8 68 31 23 96 6f 7a 21 d1 41 5c 74 12 56 05 ad 13 61 b6 50 46 3c 78 47 3e 33 a1 58 23 d3 59 e8
                                                                                                                              Data Ascii: KG}fPpNMS7,mo(oy{ot!vbqP.:7bCZ0y6[:Nt~=?\4K:XApR>l1NxA an1_v;gH=$E|h1#oz!A\tVaPF<xG>3X#Y
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 18 85 4b c5 e8 2c fe 5c 7d f1 c1 b5 97 bd e4 e7 d0 cb 9c 6a a9 25 3a 10 0b ac 38 e1 fb d4 e2 cc a9 15 f8 3b 30 bd 9d b3 66 f8 67 3d 7c a3 df e3 67 a3 18 5f ed 5a 01 3a 45 96 71 6a f7 99 25 f5 44 c7 26 f9 cd 46 49 87 c1 32 69 ed 3b 67 0d 62 80 fb d1 ee 33 4b 9a 11 1d c4 20 b1 da 2d af 29 af 56 16 1d 13 65 60 d1 68 4a 85 ce 95 01 d9 f0 d5 62 1b c4 ce 21 12 b4 df 90 76 cd 12 e0 cf 8c 95 f7 4d 06 28 0b f6 37 16 33 ac 72 61 ff aa ac 3d 4d 0c b4 58 b6 db 5d 58 b1 88 37 42 eb a4 59 79 a2 d5 69 06 fa 20 bc 32 da 77 e8 0a d8 66 6c ca 29 a3 6b c3 4a 24 ed fb ec fe b5 d8 40 b1 ff 5a 1d 20 e4 40 bb 66 9e a8 85 8d 28 5a 74 f4 5f e8 a2 f5 32 72 43 74 6c 90 7f 17 c9 c8 8a 20 d0 a4 78 20 00 f4 a0 34 24 56 b3 dc fb 8e 1c 73 d0 07 92 12 c3 c1 39 42 a7 4a 20 e9 e9 93 7c d4
                                                                                                                              Data Ascii: K,\}j%:8;0fg=|g_Z:Eqj%D&FI2i;gb3K -)Ve`hJb!vM(73ra=MX]X7BYyi 2wfl)kJ$@Z @f(Zt_2rCtl x 4$Vs9BJ |
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: e2 35 62 8f 45 22 90 14 61 70 bf 3c f4 25 87 5d 74 f1 22 df 00 10 21 c4 82 9c 2b 23 f6 1d 22 5c 92 82 83 e5 b7 21 e2 9a e9 95 9b 5f f7 d1 de c9 c6 14 e0 dc 2c 1f ab be cf 5c 90 46 3d 74 9d ff de 9a 91 63 6f 94 22 77 d8 64 09 1d 23 79 ed 5e 36 c8 3d 86 40 df a2 28 4b 74 c0 0a 79 f7 b4 6b 93 70 2d cf e7 60 a2 23 0d a2 83 7c 06 27 8d f6 b9 57 b4 63 98 f2 62 25 9a 76 ee 66 69 15 d1 81 f0 25 96 4d 9b 02 06 02 4b 4f c8 e8 3b d7 83 fb c0 8b 8c d8 a0 03 bc 70 61 eb 89 8d 80 89 8e 72 51 0b 1b 51 86 e8 20 db 63 10 1d 70 e5 3d ed 09 68 78 b9 4f 19 e5 53 a2 b3 3d f3 ed 72 7f 3c ec d8 13 52 09 24 45 8c 10 5c ca ae b3 04 9b 22 30 82 d8 60 c9 2c ab 5f 2e 59 e3 cf 87 a7 63 f6 83 ed 0d 99 d1 02 6b d3 39 57 68 cc 45 8a 0e 04 05 49 bb b4 a9 15 9e 05 5b d6 6b f5 f2 84 6b 72
                                                                                                                              Data Ascii: 5bE"ap<%]t"!+#"\!_,\F=tco"wd#y^6=@(Ktykp-`#|'Wcb%vfi%MKO;parQQ cp=hxOS=r<R$E\"0`,_.Yck9WhEI[kkr
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 00 cf 18 31 a2 a4 44 5f f9 8a 18 d7 8a e8 b8 41 1a f9 03 bf d7 c5 c6 de 77 fd 12 d9 a1 cb 7d 2a 5e 82 51 c3 b9 58 af bf e4 88 df 86 79 e7 cf a5 e3 ba 47 1a e9 95 e9 63 92 94 21 3a b8 97 01 8b bc c8 d2 8c 1b 41 a4 5d 1d a9 65 01 46 9e 5d 68 b5 7b 23 33 e4 45 4b 8b e9 f8 ca 12 1d 74 ec da 75 61 9e bc 5b 8c b4 b5 7a 59 60 a2 23 4d 2d d1 81 30 66 aa 4f ab c3 0a 23 62 8f ba 32 cd d2 0a a2 83 2c a3 49 a1 91 e4 0e b1 8d 61 97 6c 23 8d 89 8e 72 51 0b 1b 51 2d 3a 66 75 43 74 7c 7c 80 8b ce 99 e3 a7 0a 96 c8 e8 70 e4 ad 15 ef 46 95 01 f9 c4 00 d7 76 c9 6a d7 76 cb b7 5c db 5d 3f 15 e3 2a d7 0d c2 83 b4 e8 21 8d 39 10 4c ba 50 1a 3e 31 19 d5 db 37 f3 f7 45 d2 11 31 12 20 30 94 35 ee 8c 08 1a ad 65 d7 44 c7 bc 47 f4 63 b3 82 58 93 61 eb fd 77 d5 8c 5b 9c 85 b4 44 d1
                                                                                                                              Data Ascii: 1D_Aw}*^QXyGc!:A]eF]h{#3EKtua[zY`#M-0fO#b2,Ial#rQQ-:fuCt||pFvjv\]?*!9LP>17E1 05eDGcXaw[D
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: b2 55 62 23 90 45 7a e3 5a 20 3a 78 51 43 c3 36 d1 d1 43 44 47 01 e0 65 c3 33 42 92 3a ed fe f2 c0 44 47 9a ce 88 0e e0 b9 d5 9b b2 9c f3 78 e7 96 3a b7 82 e8 58 2b cf 22 29 36 02 26 3a ea 63 a2 a3 5c d4 c2 46 74 10 1d d2 c8 aa 8f a1 d1 4d ba 5f 8c a2 34 c2 70 dc 82 a7 a5 41 27 b6 3d 66 39 eb 98 9b 5d af 47 ff ec 7a 1d fe 87 6b db 21 0f a8 32 ba 6c db fc b6 8b e6 8b 01 38 6d 9c ef 58 31 16 67 5f 2d 0d 5d 5e 0a 82 f8 6a 89 0f ae 99 bc 8f ac 18 58 82 e8 20 a6 00 f7 bf 66 d8 30 90 2d 3f bd f2 88 ff 0e 5a dd 2c 29 4d 74 c8 6f 40 e6 d1 2b b7 bb e8 a4 02 05 07 98 e8 48 d3 59 d1 01 7d 2e 73 d1 ca 57 f5 f3 ac ff a6 5f 8a de e8 5c ad 20 3a d6 bc 90 16 1b 01 13 1d f5 31 d1 51 2e 6a 61 23 36 7c ab 5d 48 c0 bc 27 d2 9f e3 bd 20 71 15 53 29 e1 18 e2 39 4e 27 d0 b3 72
                                                                                                                              Data Ascii: Ub#EzZ :xQC6CDGe3B:DGx:X+")6&:c\FtM_4pA'=f9]Gzk!2l8mX1g_-]^jX f0-?Z,)Mto@+HY}.sW_\ :1Q.ja#6|]H' qS)9N'r
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: f1 68 b6 82 e8 e8 77 55 da 26 25 b1 5d 66 6b 63 a2 a3 5c d4 c2 46 d0 f9 4f 90 8e 3f 29 3a e2 69 94 e5 2e 62 9b fb a3 65 d2 f1 9c 31 2d 55 b7 6d ee c3 ae ed 81 df b9 e8 d6 b7 5d 74 f3 f7 7d c0 1b e7 63 34 41 43 46 7c 10 75 7f 74 2a 45 ce 3b f7 88 8b 06 8b 38 21 3d 35 86 94 38 0e c4 07 8d 9e 60 bf 20 36 92 50 07 11 94 b8 76 97 61 bf 96 ea 46 cd fe 2d da b1 59 c3 bc 32 9e 1f cd b8 4d dd ed 5d c4 5a bd 22 e0 f7 a8 d5 e1 2f 7b c9 7b c4 b4 7a 59 63 a2 23 8d 89 8e e6 38 5e ec c9 9c c3 fa 79 b1 43 08 eb ea 01 4c 2b 88 0e 3c 19 4f 24 82 db 93 dc f5 03 17 f5 95 e7 a5 d5 fb a8 63 a2 a3 5c d4 c2 46 60 f0 2e 14 a3 b6 51 1a 64 10 18 fc 4d da e8 05 cf b6 97 2d 95 8e a7 aa 53 ec b5 f5 0d d7 b6 eb b7 be 71 22 0e e8 18 e6 3f e1 47 c5 8c 3a 10 1f 04 40 d1 59 e0 f6 64 6a 81
                                                                                                                              Data Ascii: hwU&%]fkc\FO?):i.be1-Um]t}c4ACF|ut*E;8!=58` 6PvaF-Y2M]Z"/{{zYc#8^yCL+<O$c\F`.QdM-Sq"?G:@Ydj
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 23 47 4e 0c a6 33 8a e8 64 b8 06 d7 62 b3 3d ed 5e d8 27 87 44 6e 5a dd bc 30 d1 91 c6 44 47 f7 a0 93 26 10 ba d6 6a 96 73 e7 b6 7b 44 b4 cf 8b 14 1d d8 ca 41 4b 5c b4 ff fd b4 e0 08 30 50 22 b9 a1 5a 37 43 b0 8b 3b 7e 92 be f6 23 62 e7 47 5d ef a2 63 07 e9 75 ca c2 44 47 b9 a8 85 4d 21 2f fd e5 b7 8a 20 90 c6 56 2d 3a 86 6d ec 70 7c db cd af bb 5e 8f 7f e0 da d6 be e8 e3 38 f0 60 04 0f 05 9d ea b8 bb 7c 2a 75 82 38 a9 43 4a 74 0c ca c2 e7 c4 98 ca 83 e5 38 72 77 b0 a2 03 f1 11 5e e8 3e 62 04 98 73 dd 54 11 28 a4 4d 57 44 4f 43 f0 18 0c 16 83 fd e0 6f d2 0d 68 e7 cf e4 c7 2b b1 03 c3 13 54 ab 73 c5 1b 34 a7 a0 25 aa 88 4c ae a5 b9 9f 61 ca 2e df 21 6a 75 f3 c2 44 47 1a 13 1d dd 87 7d 78 88 1d d3 ae c5 52 75 a6 34 5b 42 74 08 6c c7 70 bd d8 bb a4 bd 0a e0
                                                                                                                              Data Ascii: #GN3db=^'DnZ0DG&js{DAK\0P"Z7C;~#bG]cuDGM!/ V-:mp|^8`|*u8CJt8rw^>bsT(MWDOCoh+Ts4%La.!juDG}xRu4[Btlp
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 10 a0 da 6f 86 1f 1d 93 ba 9e 29 31 b2 8a e2 61 d2 ce 19 e0 da 3c fb ce 4c 9f e5 89 89 8e 34 b4 39 bc 7f ec d6 3c 63 5f fe 30 f5 f6 89 1c e2 88 aa 29 4b 74 d0 29 0f 95 91 7d 23 91 1f 28 53 74 c0 f9 b3 5d b4 ed ad fa c2 03 f0 54 b0 77 cb 8c fb c5 36 6c 10 5b 3a 4f 6c c3 14 17 f5 15 db 00 fd 64 30 c7 8a bd 51 d7 ca 77 da 2d df 4d 06 20 04 8c d6 3b 2f 1e 8e 75 2f 8a 4d 11 9b ad dd 5b 2b d0 d3 44 07 81 c2 83 96 fa df a0 16 bb 7f a3 7f 1f be e7 ea e7 f5 3a 30 75 bb 7e cd 3c 51 0b bb 03 8a ec 2c 19 59 af 14 51 70 54 74 08 ec d1 32 5f 46 0b 5d 5d d6 49 c3 c7 e8 8c bc cd 77 88 08 0c 3a 45 52 a7 33 e7 ca ff d9 6f 05 11 a2 d5 d7 e0 c7 a4 b1 ed fe 75 ba e1 1c fe a7 8b 96 3f 21 a3 b8 2e 04 a2 16 09 9d 3d 22 81 58 16 cd f8 55 83 8b 18 ef 07 c2 8c 4e 89 6c af b0 58 5e
                                                                                                                              Data Ascii: o)1a<L49<c_0)Kt)}#(St]Tw6l[:Old0Qw-M ;/u/M[+D:0u~<Q,YQpTt2_F]]Iw:ER3ou?!.="XUNlX^


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              29192.168.2.1749777104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:13 UTC554OUTGET /vendor/jquery-easing/jquery.easing.min.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:13 UTC1291INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:13 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-9e4"
                                                                                                                              expires: Wed, 15 Jan 2025 10:44:19 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 2142:336E0F:1651009:181E197:6786D426
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4574-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889382.154166,VS0,VE21
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: e987ea07a48d9f8fdd73ce3d71f9f94d9df8eeec
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k1zOPQuom34ctX1TSx83l4uRNiDZ%2FYIFZpiUMK34O%2BWcuXeMpW5j3RKLQSX3Zj1rQktXYO7%2BD8mCzNTOsuNeYfXG7moYLny0HnZN1VKFuYp%2BJML8KJJt9%2F6SkkpxpMdIGw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d072cdcfac6a-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14262&min_rtt=14260&rtt_var=5352&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1132&delivery_rate=204467&cwnd=32&unsent_bytes=0&cid=091e441eb396e769&ts=210&x=0"
                                                                                                                              2025-01-15 15:14:13 UTC78INData Raw: 39 65 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 22 6a 71
                                                                                                                              Data Ascii: 9e4(function(factory){if(typeof define==="function"&&define.amd){define(["jq
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 24 29 7b 72 65 74 75 72 6e 20 66 61 63 74 6f 72 79 28 24 29 7d 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 65 78 70 6f 72 74 73 3d 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 7d 29 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 65 61 73 69 6e 67 2e 6a 73 77 69 6e 67 3d 24 2e 65 61 73 69 6e 67 2e 73 77 69 6e 67 3b 76 61 72 20 70 6f 77 3d 4d 61 74 68 2e 70 6f 77 2c 73 71 72 74 3d 4d 61 74 68 2e 73 71 72 74 2c 73 69 6e 3d 4d 61 74 68 2e 73 69 6e 2c 63
                                                                                                                              Data Ascii: uery"],function($){return factory($)})}else if(typeof module==="object"&&typeof module.exports==="object"){exports=factory(require("jquery"))}else{factory(jQuery)}})(function($){$.easing.jswing=$.easing.swing;var pow=Math.pow,sqrt=Math.sqrt,sin=Math.sin,c
                                                                                                                              2025-01-15 15:14:13 UTC1092INData Raw: 61 73 65 49 6e 45 78 70 6f 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 3d 3d 3d 30 3f 30 3a 70 6f 77 28 32 2c 31 30 2a 78 2d 31 30 29 7d 2c 65 61 73 65 4f 75 74 45 78 70 6f 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 3d 3d 3d 31 3f 31 3a 31 2d 70 6f 77 28 32 2c 2d 31 30 2a 78 29 7d 2c 65 61 73 65 49 6e 4f 75 74 45 78 70 6f 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 3d 3d 3d 30 3f 30 3a 78 3d 3d 3d 31 3f 31 3a 78 3c 2e 35 3f 70 6f 77 28 32 2c 32 30 2a 78 2d 31 30 29 2f 32 3a 28 32 2d 70 6f 77 28 32 2c 2d 32 30 2a 78 2b 31 30 29 29 2f 32 7d 2c 65 61 73 65 49 6e 43 69 72 63 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 31 2d 73 71 72 74 28 31 2d 70 6f 77 28 78 2c 32 29 29 7d 2c 65 61 73
                                                                                                                              Data Ascii: aseInExpo:function(x){return x===0?0:pow(2,10*x-10)},easeOutExpo:function(x){return x===1?1:1-pow(2,-10*x)},easeInOutExpo:function(x){return x===0?0:x===1?1:x<.5?pow(2,20*x-10)/2:(2-pow(2,-20*x+10))/2},easeInCirc:function(x){return 1-sqrt(1-pow(x,2))},eas
                                                                                                                              2025-01-15 15:14:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              30192.168.2.1749776104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:13 UTC533OUTGET /js/sb-admin-2.min.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:13 UTC1290INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:13 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-4f1"
                                                                                                                              expires: Wed, 15 Jan 2025 09:27:13 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 74E3:353489:14DDE56:173AD77:6786C73D
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970038-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736886078.088163,VS0,VE22
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 6cc763aac828590e36b963495d83a318a561ead0
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fc5VQQVThYfV12mavUWJ%2FxbrBKFdfF8R2gfbqcjt1pH7I14%2B2J1xoHq92tbHQg5VcHZA7lzLoODjp5oqajtQQFSovKNOJ33rDxnPBm6uujfWEQXATpSTgNiNArQqL3A3Cw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0728d13a25d-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17731&min_rtt=17731&rtt_var=6650&sent=4&recv=5&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1111&delivery_rate=164627&cwnd=32&unsent_bytes=0&cid=f5524dbc5d859dab&ts=179&x=0"
                                                                                                                              2025-01-15 15:14:13 UTC79INData Raw: 34 66 31 0d 0a 2f 2a 21 0a 20 2a 20 53 74 61 72 74 20 42 6f 6f 74 73 74 72 61 70 20 2d 20 53 42 20 41 64 6d 69 6e 20 32 20 76 34 2e 31 2e 34 20 28 68 74 74 70 73 3a 2f 2f 73 74 61 72 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 74 68 65
                                                                                                                              Data Ascii: 4f1/*! * Start Bootstrap - SB Admin 2 v4.1.4 (https://startbootstrap.com/the
                                                                                                                              2025-01-15 15:14:13 UTC1193INData Raw: 6d 65 2f 73 62 2d 61 64 6d 69 6e 2d 32 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 32 31 20 53 74 61 72 74 20 42 6f 6f 74 73 74 72 61 70 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 53 74 61 72 74 42 6f 6f 74 73 74 72 61 70 2f 73 74 61 72 74 62 6f 6f 74 73 74 72 61 70 2d 73 62 2d 61 64 6d 69 6e 2d 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 28 22 23 73 69 64 65 62 61 72 54 6f 67 67 6c 65 2c 20 23 73 69 64 65 62 61 72 54 6f 67 67 6c 65 54 6f 70 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 28 22 62
                                                                                                                              Data Ascii: me/sb-admin-2) * Copyright 2013-2021 Start Bootstrap * Licensed under MIT (https://github.com/StartBootstrap/startbootstrap-sb-admin-2/blob/master/LICENSE) */!function(l){"use strict";l("#sidebarToggle, #sidebarToggleTop").on("click",function(e){l("b
                                                                                                                              2025-01-15 15:14:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              31192.168.2.1749781104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:13 UTC555OUTGET /vendor/datatables/jquery.dataTables.min.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:13 UTC1271INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:13 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-14692"
                                                                                                                              expires: Wed, 15 Jan 2025 09:27:13 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: D014:2449A8:15CFCED:182CC13:6786C73B
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970078-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736886078.087752,VS0,VE28
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: d261db47d3a5a0090633b88d6ac9f73d47ee10da
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oFiosGTDG01wUaYFzLLwOvv6mD8JKQwOOLdd7snknCzmMeOOCoy12qHKxk0sSJDtCALflZKEUM61XGH%2FzFj7yYWFjNLHsKQtYuL%2Fx0s9%2FcF6eFpTO1EUWesW9wR5MXd0nQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0737d0fa294-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17905&min_rtt=17823&rtt_var=6848&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1133&delivery_rate=157983&cwnd=32&unsent_bytes=0&cid=5f0b797118d36d52&ts=237&x=0"
                                                                                                                              2025-01-15 15:14:13 UTC98INData Raw: 37 62 38 31 0d 0a 2f 2a 21 0a 20 44 61 74 61 54 61 62 6c 65 73 20 31 2e 31 30 2e 32 34 0a 20 c2 a9 32 30 30 38 2d 32 30 32 31 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                              Data Ascii: 7b81/*! DataTables 1.10.24 2008-2021 SpryMedia Ltd - datatables.net/license*/(function(h){
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 68 28 45 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 48 29 7b 45 7c 7c 28 45 3d 77 69 6e 64 6f 77 29 3b 48 7c 7c 28 48 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 28 45 29 29 3b 72 65 74 75 72 6e 20 68 28 48 2c 45 2c
                                                                                                                              Data Ascii: "function"===typeof define&&define.amd?define(["jquery"],function(E){return h(E,window,document)}):"object"===typeof exports?module.exports=function(E,H){E||(E=window);H||(H="undefined"!==typeof window?require("jquery"):require("jquery")(E));return h(H,E,
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 70 65 22 29 3b 41 28 61 2c 22 70 61 67 65 4c 65 6e 67 74 68 22 2c 22 69 44 69 73 70 6c 61 79 4c 65 6e 67 74 68 22 29 3b 41 28 61 2c 22 73 65 61 72 63 68 69 6e 67 22 2c 22 62 46 69 6c 74 65 72 22 29 3b 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 73 53 63 72 6f 6c 6c 58 26 26 28 61 2e 73 53 63 72 6f 6c 6c 58 3d 61 2e 73 53 63 72 6f 6c 6c 58 3f 22 31 30 30 25 22 3a 0a 22 22 29 3b 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 73 63 72 6f 6c 6c 58 26 26 28 61 2e 73 63 72 6f 6c 6c 58 3d 61 2e 73 63 72 6f 6c 6c 58 3f 22 31 30 30 25 22 3a 22 22 29 3b 69 66 28 61 3d 61 2e 61 6f 53 65 61 72 63 68 43 6f 6c 73 29 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 61 2e 6c 65 6e 67 74 68 3b 62 3c 63 3b 62 2b 2b 29 61 5b 62 5d 26 26 4a 28 6c
                                                                                                                              Data Ascii: pe");A(a,"pageLength","iDisplayLength");A(a,"searching","bFilter");"boolean"===typeof a.sScrollX&&(a.sScrollX=a.sScrollX?"100%":"");"boolean"===typeof a.scrollX&&(a.scrollX=a.scrollX?"100%":"");if(a=a.aoSearchCols)for(var b=0,c=a.length;b<c;b++)a[b]&&J(l
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 7b 6e 54 68 3a 62 3f 62 3a 48 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 68 22 29 2c 73 54 69 74 6c 65 3a 63 2e 73 54 69 74 6c 65 3f 63 2e 73 54 69 74 6c 65 3a 62 3f 62 2e 69 6e 6e 65 72 48 54 4d 4c 3a 22 22 2c 61 44 61 74 61 53 6f 72 74 3a 63 2e 61 44 61 74 61 53 6f 72 74 3f 63 2e 61 44 61 74 61 53 6f 72 74 3a 5b 64 5d 2c 6d 44 61 74 61 3a 63 2e 6d 44 61 74 61 3f 63 2e 6d 44 61 74 61 3a 64 2c 69 64 78 3a 64 7d 29 3b 61 2e 61 6f 43 6f 6c 75 6d 6e 73 2e 70 75 73 68 28 63 29 3b 63 3d 61 2e 61 6f 50 72 65 53 65 61 72 63 68 43 6f 6c 73 3b 63 5b 64 5d 3d 68 2e 65 78 74 65 6e 64 28 7b 7d 2c 6c 2e 6d 6f 64 65 6c 73 2e 6f 53 65 61 72 63 68 2c 63 5b 64 5d 29 3b 6c 61 28 61 2c 64 2c 68 28 62 29 2e 64 61 74 61 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28
                                                                                                                              Data Ascii: {nTh:b?b:H.createElement("th"),sTitle:c.sTitle?c.sTitle:b?b.innerHTML:"",aDataSort:c.aDataSort?c.aDataSort:[d],mData:c.mData?c.mData:d,idx:d});a.aoColumns.push(c);c=a.aoPreSearchCols;c[d]=h.extend({},l.models.oSearch,c[d]);la(a,d,h(b).data())}function la(
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 6c 65 41 73 63 2c 62 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 4a 55 49 3d 64 2e 73 53 6f 72 74 4a 55 49 41 73 63 41 6c 6c 6f 77 65 64 29 3a 21 61 26 26 63 3f 28 62 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 3d 64 2e 73 53 6f 72 74 61 62 6c 65 44 65 73 63 2c 62 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 4a 55 49 3d 64 2e 73 53 6f 72 74 4a 55 49 44 65 73 63 41 6c 6c 6f 77 65 64 29 3a 28 62 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 3d 64 2e 73 53 6f 72 74 61 62 6c 65 2c 62 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 4a 55 49 3d 64 2e 73 53 6f 72 74 4a 55 49 29 7d 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 69 66 28 21 31 21 3d 3d 61 2e 6f 46 65 61 74 75 72 65 73 2e 62 41 75 74 6f 57 69 64 74 68 29 7b 76 61 72 20 62 3d 61 2e 61 6f 43 6f 6c 75 6d 6e 73 3b 48 61
                                                                                                                              Data Ascii: leAsc,b.sSortingClassJUI=d.sSortJUIAscAllowed):!a&&c?(b.sSortingClass=d.sSortableDesc,b.sSortingClassJUI=d.sSortJUIDescAllowed):(b.sSortingClass=d.sSortable,b.sSortingClassJUI=d.sSortJUI)}function aa(a){if(!1!==a.oFeatures.bAutoWidth){var b=a.aoColumns;Ha
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 6f 72 28 3b 6d 2e 6c 65 6e 67 74 68 3c 3d 71 5b 66 5d 3b 29 47 61 28 61 29 3b 64 28 71 5b 66 5d 2c 6e 29 7d 65 6c 73 65 20 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 71 5b 66 5d 26 26 30 3e 71 5b 66 5d 29 64 28 6d 2e 6c 65 6e 67 74 68 2b 0a 71 5b 66 5d 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 71 5b 66 5d 29 7b 6a 3d 30 3b 66 6f 72 28 69 3d 6d 2e 6c 65 6e 67 74 68 3b 6a 3c 69 3b 6a 2b 2b 29 28 22 5f 61 6c 6c 22 3d 3d 71 5b 66 5d 7c 7c 68 28 6d 5b 6a 5d 2e 6e 54 68 29 2e 68 61 73 43 6c 61 73 73 28 71 5b 66 5d 29 29 26 26 64 28 6a 2c 6e 29 7d 7d 69 66 28 63 29 7b 65 3d 30 3b 66 6f 72 28 61 3d 63 2e 6c 65 6e 67 74 68 3b 65 3c 61 3b 65 2b 2b 29 64 28 65 2c 63 5b 65 5d 29 7d 7d 66 75 6e 63 74
                                                                                                                              Data Ascii: or(;m.length<=q[f];)Ga(a);d(q[f],n)}else if("number"===typeof q[f]&&0>q[f])d(m.length+q[f],n);else if("string"===typeof q[f]){j=0;for(i=m.length;j<i;j++)("_all"==q[f]||h(m[j].nTh).hasClass(q[f]))&&d(j,n)}}if(c){e=0;for(a=c.length;e<a;e++)d(e,c[e])}}funct
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 63 26 26 28 62 5b 61 5d 3d 53 28 63 29 29 7d 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 66 2c 67 29 7b 76 61 72 20 6a 3d 62 5b 63 5d 7c 7c 62 2e 5f 3b 72 65 74 75 72 6e 20 6a 21 3d 3d 6b 3f 6a 28 61 2c 63 2c 66 2c 67 29 3a 61 7d 7d 69 66 28 6e 75 6c 6c 3d 3d 3d 61 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 61 28 62 2c 63 2c 66 2c 67 29 7d 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 0a 28 2d 31 21 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 2e 22
                                                                                                                              Data Ascii: a,function(a,c){c&&(b[a]=S(c))});return function(a,c,f,g){var j=b[c]||b._;return j!==k?j(a,c,f,g):a}}if(null===a)return function(a){return a};if("function"===typeof a)return function(b,c,f,g){return a(b,c,f,g)};if("string"===typeof a&&(-1!==a.indexOf("."
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 3b 66 6f 72 28 68 3d 64 2e 6c 65 6e 67 74 68 3b 6a 3c 68 3b 6a 2b 2b 29 66 3d 7b 7d 2c 62 28 66 2c 64 5b 6a 5d 2c 67 29 2c 61 5b 65 5b 69 5d 5d 2e 70 75 73 68 28 66 29 7d 65 6c 73 65 20 61 5b 65 5b 69 5d 5d 3d 64 3b 72 65 74 75 72 6e 7d 6a 26 26 28 65 5b 69 5d 3d 65 5b 69 5d 2e 72 65 70 6c 61 63 65 28 58 2c 22 22 29 2c 61 3d 61 5b 65 5b 69 5d 5d 28 64 29 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 61 5b 65 5b 69 5d 5d 7c 7c 61 5b 65 5b 69 5d 5d 3d 3d 3d 6b 29 61 5b 65 5b 69 5d 5d 3d 7b 7d 3b 61 3d 61 5b 65 5b 69 5d 5d 7d 69 66 28 66 2e 6d 61 74 63 68 28 58 29 29 61 5b 66 2e 72 65 70 6c 61 63 65 28 58 2c 22 22 29 5d 28 64 29 3b 65 6c 73 65 20 61 5b 66 2e 72 65 70 6c 61 63 65 28 64 61 2c 22 22 29 5d 3d 64 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 2c
                                                                                                                              Data Ascii: ;for(h=d.length;j<h;j++)f={},b(f,d[j],g),a[e[i]].push(f)}else a[e[i]]=d;return}j&&(e[i]=e[i].replace(X,""),a=a[e[i]](d));if(null===a[e[i]]||a[e[i]]===k)a[e[i]]={};a=a[e[i]]}if(f.match(X))a[f.replace(X,"")](d);else a[f.replace(da,"")]=d};return function(c,
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 65 72 2c 61 29 29 3a 71 3f 28 6a 2e 5f 73 65 74 74 65 72 7c 7c 0a 28 6a 2e 5f 73 65 74 74 65 72 3d 4e 28 6a 2e 6d 44 61 74 61 29 29 2c 6a 2e 5f 73 65 74 74 65 72 28 64 2c 68 29 29 3a 64 5b 69 5d 3d 68 3b 69 2b 2b 7d 3b 69 66 28 66 29 66 6f 72 28 3b 66 3b 29 7b 67 3d 66 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 69 66 28 22 54 44 22 3d 3d 67 7c 7c 22 54 48 22 3d 3d 67 29 47 28 66 29 2c 65 2e 70 75 73 68 28 66 29 3b 66 3d 66 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 65 6c 73 65 7b 65 3d 62 2e 61 6e 43 65 6c 6c 73 3b 66 3d 30 3b 66 6f 72 28 67 3d 65 2e 6c 65 6e 67 74 68 3b 66 3c 67 3b 66 2b 2b 29 47 28 65 5b 66 5d 29 7d 69 66 28 62 3d 62 2e 66 69 72 73 74 43 68 69 6c 64 3f 62 3a 62 2e 6e 54 72 29 28 62 3d 62 2e 67 65 74 41 74 74 72
                                                                                                                              Data Ascii: er,a)):q?(j._setter||(j._setter=N(j.mData)),j._setter(d,h)):d[i]=h;i++};if(f)for(;f;){g=f.nodeName.toUpperCase();if("TD"==g||"TH"==g)G(f),e.push(f);f=f.nextSibling}else{e=b.anCells;f=0;for(g=e.length;f<g;f++)G(e[f])}if(b=b.firstChild?b:b.nTr)(b=b.getAttr
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 3c 74 72 2f 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 67 29 29 3b 62 3d 30 3b 66 6f 72 28 63 3d 6d 2e 6c 65 6e 67 74 68 3b 62 3c 63 3b 62 2b 2b 29 66 3d 6d 5b 62 5d 2c 64 3d 68 28 66 2e 6e 54 68 29 2e 61 64 64 43 6c 61 73 73 28 66 2e 73 43 6c 61 73 73 29 2c 69 26 26 64 2e 61 70 70 65 6e 64 54 6f 28 65 29 2c 61 2e 6f 46 65 61 74 75 72 65 73 2e 62 53 6f 72 74 26 26 28 64 2e 61 64 64 43 6c 61 73 73 28 66 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 29 2c 21 31 21 3d 3d 66 2e 62 53 6f 72 74 61 62 6c 65 26 26 0a 28 64 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 61 2e 69 54 61 62 49 6e 64 65 78 29 2e 61 74 74 72 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 61 2e 73 54 61 62 6c 65 49 64 29 2c 4f 61 28 61 2c 66 2e 6e 54 68 2c 62 29 29 29 2c 66 2e 73 54 69
                                                                                                                              Data Ascii: <tr/>").appendTo(g));b=0;for(c=m.length;b<c;b++)f=m[b],d=h(f.nTh).addClass(f.sClass),i&&d.appendTo(e),a.oFeatures.bSort&&(d.addClass(f.sSortingClass),!1!==f.bSortable&&(d.attr("tabindex",a.iTabIndex).attr("aria-controls",a.sTableId),Oa(a,f.nTh,b))),f.sTi


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              32192.168.2.1749782104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:13 UTC442OUTGET /img/vt.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:13 UTC1282INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:13 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 1416
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:39 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04b-588"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:12 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: E094:287133:2E56E6F:32A1943:6787D0C3
                                                                                                                              Age: 1
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970020-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736954052.434412,VS0,VE31
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: db9e5a5af614ba6e400557a408ac781aecd749e0
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4r1iq0cSsouLE9rL0IqUulwJsT%2FJ9lgGwsOAlkjJqSHPegySPwzJ9CSHWSpON%2Fhjf8n%2FV1F0y%2FilSZx5EMHWdNmb5TE26w%2FECmeYe6REIuDXRC6q7frCZxm4frXEN%2Fykyg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d073795ca266-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17798&min_rtt=17785&rtt_var=6678&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1020&delivery_rate=164183&cwnd=32&unsent_bytes=0&cid=e907cbcc58e8641b&ts=198&x=0"
                                                                                                                              2025-01-15 15:14:13 UTC87INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 59 08 03 00 00 00 ff d8 71 15 00 00 02 19 50 4c 54 45 00 00 00 ff ff ff 80 80 ff 55 55 ff 40 80 ff 66 66 ff 55 55 ff 49 6d ff 40 60 ff 55 55 ff 4d 66 ff 46 5d ff 40 55 ff 3b 4e ff 49 5b ff 44
                                                                                                                              Data Ascii: PNGIHDRdYqPLTEUU@ffUUIm@`UUMfF]@U;NI[D
                                                                                                                              2025-01-15 15:14:13 UTC1329INData Raw: 55 ff 40 50 ff 3c 5a ff 47 55 ff 43 51 ff 40 59 ff 3d 55 ff 3a 51 ff 43 59 ff 40 55 ff 3d 52 ff 42 55 ff 3e 4f ff 3c 55 ff 3a 52 ff 3e 55 ff 3c 53 ff 3a 50 ff 40 55 ff 3c 51 ff 3b 4e ff 3e 51 ff 3d 4f ff 3b 53 ff 3a 51 ff 3e 4f ff 3d 53 ff 3a 50 ff 39 4e ff 3c 50 ff 3b 4e ff 3d 50 ff 3c 4f ff 3b 52 ff 3a 51 ff 39 4f ff 3c 51 ff 3b 4f ff 3d 51 ff 3c 50 ff 39 50 ff 3c 4f ff 3a 50 ff 39 4f ff 3c 51 ff 3b 50 ff 3b 4f ff 39 51 ff 3c 4f ff 39 50 ff 3c 4f ff 3a 4f ff 39 4e ff 3a 4e ff 3b 4e ff 3a 50 ff 3b 51 ff 3a 50 ff 3b 50 ff 3b 4f ff 3b 4f ff 3b 4e ff 39 4f ff 3b 50 ff 3b 50 ff 39 4f ff 39 4f ff 3b 50 ff 39 50 ff 3a 50 ff 39 4f ff 3b 4e ff 3a 50 ff 3a 4f ff 3a 4f ff 39 4e ff 3a 4f ff 3a 4e ff 39 4f ff 3a 4e ff 3a 50 ff 39 4f ff 39 4e ff 3a 4f ff 3a 4f ff 39
                                                                                                                              Data Ascii: U@P<ZGUCQ@Y=U:QCY@U=RBU>O<U:R>U<S:P@U<Q;N>Q=O;S:Q>O=S:P9N<P;N=P<O;R:Q9O<Q;O=Q<P9P<O:P9O<Q;P;O9Q<O9P<O:O9N:N;N:P;Q:P;P;O;O;N9O;P;P9O9O;P9P:P9O;N:P:O:O9N:O:N9O:N:P9O9N:O:O9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              33192.168.2.1749783104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:13 UTC453OUTGET /img/logo_intelowl.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:13 UTC1273INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:13 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 74242
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:39 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04b-12202"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:13 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: E14F:2290C6:2C87CFA:30D262E:6787D0C5
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970050-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736954054.700151,VS0,VE24
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 0a7319e604902cafe3e922724bc38bee1874658a
                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f0KsxVdmDKnAMsSEpIxKAas4l0aNt4doo75wq%2FnRZKuwFn1kPBHuDjxgACzXLF4xet8x88mwpi4hBSL2rYymJ4U9ni9ldmqQ9rQbkRObir3Xt9sPZFd7s1cnWdjr2p%2Fxsg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0738fcfa27b-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17726&min_rtt=17724&rtt_var=6652&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1031&delivery_rate=164534&cwnd=32&unsent_bytes=0&cid=008ae4f5a0d04fa2&ts=229&x=0"
                                                                                                                              2025-01-15 15:14:13 UTC96INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 17 29 00 00 06 5b 08 06 00 00 00 0a 97 48 4e 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec c1 01 01 00 00 00 82 a0 fe af 76 48 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: PNGIHDR)[HNpHYs.#.#x?v IDATxvH
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 26 53 93 f2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: &S
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 18 21 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 8c 90 72 00 00 00 38 d9 b9 83 9b 86 81 20 80 a2 7b a0 01 57 44 7a 48 41 90 82 dc 43 a8 c8 2d 20 21 e5 80 0d 51 24 14 70 f8 ef dd 3c bb 92 ad f1 fd 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: !r8 {WDzHAC- !Q$p<@H9@H9@H9
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00
                                                                                                                              Data Ascii: @H9@H9@H9@H9@H9
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 8c 48 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 88 94 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40
                                                                                                                              Data Ascii: H9@H9@H9@H9@H9@


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              34192.168.2.1749784104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:13 UTC559OUTGET /vendor/datatables/dataTables.bootstrap4.min.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:13 UTC1294INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:13 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-832"
                                                                                                                              expires: Wed, 15 Jan 2025 09:27:13 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 1701:290900:165D78A:18BA727:6786C73D
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970069-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736886078.092460,VS0,VE22
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 025a1c6137ad913a918d1f6c771564d34e1b6ad3
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hZqvR%2BjEEcMFPtFEoRItHfKKRPQ%2F4i5lVJY8Yau2wgtcWM9aadisBrHJnRE2V%2FiS%2BJR3T3G42ugBS1g078CHdFcYzWSEIAmdd59uDEMW1%2FP15vqyRZU82gP27xkgNJ0Mkg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0739e93a2f2-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17630&min_rtt=17621&rtt_var=6627&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1137&delivery_rate=164999&cwnd=32&unsent_bytes=0&cid=a08817df605fd9d2&ts=233&x=0"
                                                                                                                              2025-01-15 15:14:13 UTC75INData Raw: 38 33 32 0d 0a 2f 2a 21 0a 20 44 61 74 61 54 61 62 6c 65 73 20 42 6f 6f 74 73 74 72 61 70 20 34 20 69 6e 74 65 67 72 61 74 69 6f 6e 0a 20 c2 a9 32 30 31 31 2d 32 30 31 37 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64
                                                                                                                              Data Ascii: 832/*! DataTables Bootstrap 4 integration 2011-2017 SpryMedia Ltd - d
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 28 61 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 61 7c 7c 28 61 3d 77 69 6e 64 6f 77 29 3b 69 66 28 21 64 7c 7c 21 64 2e 66 6e 2e 64 61 74 61 54 61 62 6c 65 29 64 3d 72 65 71 75 69 72 65
                                                                                                                              Data Ascii: atatables.net/license*/(function(c){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(a){return c(a,window,document)}):"object"===typeof exports?module.exports=function(a,d){a||(a=window);if(!d||!d.fn.dataTable)d=require
                                                                                                                              2025-01-15 15:14:13 UTC661INData Raw: 30 3c 6a 3f 22 22 3a 22 20 64 69 73 61 62 6c 65 64 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6e 65 78 74 22 3a 65 3d 6b 2e 73 4e 65 78 74 3b 67 3d 62 2b 28 6a 3c 6e 2d 31 3f 22 22 3a 22 20 64 69 73 61 62 6c 65 64 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6c 61 73 74 22 3a 65 3d 6b 2e 73 4c 61 73 74 3b 67 3d 62 2b 28 6a 3c 6e 2d 31 3f 22 22 3a 22 20 64 69 73 61 62 6c 65 64 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 65 3d 62 2b 31 2c 67 3d 6a 3d 3d 3d 62 3f 22 61 63 74 69 76 65 22 3a 22 22 7d 65 26 26 28 69 3d 63 28 22 3c 6c 69 3e 22 2c 0a 7b 22 63 6c 61 73 73 22 3a 74 2e 73 50 61 67 65 42 75 74 74 6f 6e 2b 22 20 22 2b 67 2c 69 64 3a 30 3d 3d 3d 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 62 3f 61 2e 73 54 61 62 6c 65 49 64
                                                                                                                              Data Ascii: 0<j?"":" disabled");break;case "next":e=k.sNext;g=b+(j<n-1?"":" disabled");break;case "last":e=k.sLast;g=b+(j<n-1?"":" disabled");break;default:e=b+1,g=j===b?"active":""}e&&(i=c("<li>",{"class":t.sPageButton+" "+g,id:0===r&&"string"===typeof b?a.sTableId
                                                                                                                              2025-01-15 15:14:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              35192.168.2.1749787104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:13 UTC459OUTGET /vendor/jquery/jquery.min.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:13 UTC1291INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:13 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-15d9d"
                                                                                                                              expires: Wed, 15 Jan 2025 09:27:13 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: EA67:3D26F3:17C4239:19913E4:6786D425
                                                                                                                              Age: 1
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4564-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889382.055731,VS0,VE38
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: ca315a2d3b6a9da18a1f0ccef3b729e9a117e35b
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P8z2M%2Bfjuzt91PiW96pLgXuYfbHXUZtbf4%2FkxJmNDYbLqDWh5%2FOL6cALVUjCaGrJHIzGUvtQPwn1pB81LXWrwgFN3UoKSnu9L218v%2FV5B95wbcy9OzF79J2Vr1zO1mDzvQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0749b89ebb6-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14273&min_rtt=14244&rtt_var=5400&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1037&delivery_rate=201685&cwnd=32&unsent_bytes=0&cid=f1a1fd10c6a5492e&ts=179&x=0"
                                                                                                                              2025-01-15 15:14:13 UTC78INData Raw: 37 62 36 64 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72
                                                                                                                              Data Ascii: 7b6d/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquer
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 74 28 65 29 7d 3a 74 28 65 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                              Data Ascii: y.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74
                                                                                                                              Data Ascii: ength]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return t
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 70 28 65 29 29 7b 66 6f 72 28 6e 3d 65
                                                                                                                              Data Ascii: ))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(p(e)){for(n=e
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c
                                                                                                                              Data Ascii: ion(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-F]{1,6}"+M+"?|
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65
                                                                                                                              Data Ascii: fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,t){re
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65
                                                                                                                              Data Ascii: ntNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e
                                                                                                                              Data Ascii: ([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElemen
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74
                                                                                                                              Data Ascii: ar n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAt
                                                                                                                              2025-01-15 15:14:13 UTC1369INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              36192.168.2.1749788104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:13 UTC633OUTGET /js/demo/datatables-demo.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:13 UTC1293INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:13 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-2ed"
                                                                                                                              expires: Wed, 15 Jan 2025 13:17:37 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 1127:31B761:142D7F0:16810DD:6786C228
                                                                                                                              Age: 507
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-iad-kiad7000044-IAD
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736884777.797620,VS0,VE10
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: e1415f71fbf263a271eaffc048ef3f48b9b84f9e
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NtLq81PUoG%2BiLL5S62N96fvhY2ty55y8wfqEEimViy0XPFUp8C0Dd7Rfsp8nBv6Pn1LSBbKuj64dnG8XrcuF9%2FZLbtFpe6Mg6MB7ktu0NgisHqS5EBqYQvnjrsWDyigccA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0749b8cd647-IAD
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=6880&min_rtt=6873&rtt_var=2582&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1211&delivery_rate=424850&cwnd=32&unsent_bytes=0&cid=fe316edf6b2304e8&ts=162&x=0"
                                                                                                                              2025-01-15 15:14:13 UTC76INData Raw: 32 65 64 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 2f 2f 20 53 65 74 75 70 20 2d 20 61 64 64 20 61 20 74 65 78 74 20 69 6e 70 75 74 20 74 6f 20 65 61 63 68 20
                                                                                                                              Data Ascii: 2ed$(document).ready(function() { // Setup - add a text input to each
                                                                                                                              2025-01-15 15:14:13 UTC680INData Raw: 66 6f 6f 74 65 72 20 63 65 6c 6c 0a 20 20 20 20 24 28 27 23 64 61 74 61 54 61 62 6c 65 20 74 68 65 61 64 20 74 72 27 29 2e 63 6c 6f 6e 65 28 74 72 75 65 29 2e 61 70 70 65 6e 64 54 6f 28 20 27 23 64 61 74 61 54 61 62 6c 65 20 74 68 65 61 64 27 20 29 3b 0a 20 20 20 20 24 28 27 23 64 61 74 61 54 61 62 6c 65 20 74 68 65 61 64 20 74 72 3a 65 71 28 31 29 20 74 68 27 29 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 20 28 69 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 69 74 6c 65 20 3d 20 24 28 74 68 69 73 29 2e 74 65 78 74 28 29 3b 0a 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 68 74 6d 6c 28 20 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 27 2b 74 69 74 6c 65 2b 27 22 20 2f 3e 27 20 29 3b 0a 20 0a
                                                                                                                              Data Ascii: footer cell $('#dataTable thead tr').clone(true).appendTo( '#dataTable thead' ); $('#dataTable thead tr:eq(1) th').each( function (i) { var title = $(this).text(); $(this).html( '<input type="text" placeholder="'+title+'" />' );
                                                                                                                              2025-01-15 15:14:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              37192.168.2.1749802104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:14 UTC452OUTGET /js/sb-admin-2.min.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:14 UTC1264INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:14 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-4f1"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:14 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: D90B:1ADCC1:20C2C54:234DBF8:6787612F
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-lga21941-LGA
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736925489.986470,VS0,VE16
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: d41e7fcf13cb1f60c762bd11738ad8c561a23306
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5352V8NodDtj4ZcNsegJTxNYy9RK%2FCBWH7eNvkOfr88QT%2BOhZIHddAPbEk328JB2oBA4QrwuoQjfSHcoKLto6nUZlqZ0GQMyyIgq5Q556sXs99K9oGCNNb5y99Smwp1FrA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d079dc2a435e-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1728&min_rtt=1720&rtt_var=662&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1030&delivery_rate=1631284&cwnd=240&unsent_bytes=0&cid=97d03376951bb000&ts=165&x=0"
                                                                                                                              2025-01-15 15:14:14 UTC105INData Raw: 34 66 31 0d 0a 2f 2a 21 0a 20 2a 20 53 74 61 72 74 20 42 6f 6f 74 73 74 72 61 70 20 2d 20 53 42 20 41 64 6d 69 6e 20 32 20 76 34 2e 31 2e 34 20 28 68 74 74 70 73 3a 2f 2f 73 74 61 72 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 74 68 65 6d 65 2f 73 62 2d 61 64 6d 69 6e 2d 32 29 0a 20 2a 20 43 6f 70 79 72 69 67 68
                                                                                                                              Data Ascii: 4f1/*! * Start Bootstrap - SB Admin 2 v4.1.4 (https://startbootstrap.com/theme/sb-admin-2) * Copyrigh
                                                                                                                              2025-01-15 15:14:14 UTC1167INData Raw: 74 20 32 30 31 33 2d 32 30 32 31 20 53 74 61 72 74 20 42 6f 6f 74 73 74 72 61 70 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 53 74 61 72 74 42 6f 6f 74 73 74 72 61 70 2f 73 74 61 72 74 62 6f 6f 74 73 74 72 61 70 2d 73 62 2d 61 64 6d 69 6e 2d 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 28 22 23 73 69 64 65 62 61 72 54 6f 67 67 6c 65 2c 20 23 73 69 64 65 62 61 72 54 6f 67 67 6c 65 54 6f 70 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 28 22 62 6f 64 79 22 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 73 69 64 65 62 61 72
                                                                                                                              Data Ascii: t 2013-2021 Start Bootstrap * Licensed under MIT (https://github.com/StartBootstrap/startbootstrap-sb-admin-2/blob/master/LICENSE) */!function(l){"use strict";l("#sidebarToggle, #sidebarToggleTop").on("click",function(e){l("body").toggleClass("sidebar
                                                                                                                              2025-01-15 15:14:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              38192.168.2.1749800104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:14 UTC473OUTGET /vendor/jquery-easing/jquery.easing.min.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:14 UTC1283INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:14 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-9e4"
                                                                                                                              expires: Wed, 15 Jan 2025 10:44:19 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 2142:336E0F:1651009:181E197:6786D426
                                                                                                                              Age: 1
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4574-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889382.154166,VS0,VE21
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: e987ea07a48d9f8fdd73ce3d71f9f94d9df8eeec
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p2amYF4hFdvqVw9CamXZj1NtqmFmqddxARQSE6pF4gTFFjTOElgbgeclN8rwyQ6D3KnjqWBKxEvXCGo73obDxIwy%2FkacLXE0ccUKIyZAqyDaZ0p5aJajZZPscg4yTP0v3Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d07a3903ac75-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14237&min_rtt=14229&rtt_var=5353&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1051&delivery_rate=204238&cwnd=32&unsent_bytes=0&cid=4188241f46c87d98&ts=196&x=0"
                                                                                                                              2025-01-15 15:14:14 UTC86INData Raw: 39 65 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66
                                                                                                                              Data Ascii: 9e4(function(factory){if(typeof define==="function"&&define.amd){define(["jquery"],f
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 24 29 7b 72 65 74 75 72 6e 20 66 61 63 74 6f 72 79 28 24 29 7d 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 65 78 70 6f 72 74 73 3d 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 7d 29 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 65 61 73 69 6e 67 2e 6a 73 77 69 6e 67 3d 24 2e 65 61 73 69 6e 67 2e 73 77 69 6e 67 3b 76 61 72 20 70 6f 77 3d 4d 61 74 68 2e 70 6f 77 2c 73 71 72 74 3d 4d 61 74 68 2e 73 71 72 74 2c 73 69 6e 3d 4d 61 74 68 2e 73 69 6e 2c 63 6f 73 3d 4d 61 74 68 2e
                                                                                                                              Data Ascii: unction($){return factory($)})}else if(typeof module==="object"&&typeof module.exports==="object"){exports=factory(require("jquery"))}else{factory(jQuery)}})(function($){$.easing.jswing=$.easing.swing;var pow=Math.pow,sqrt=Math.sqrt,sin=Math.sin,cos=Math.
                                                                                                                              2025-01-15 15:14:14 UTC1084INData Raw: 6f 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 3d 3d 3d 30 3f 30 3a 70 6f 77 28 32 2c 31 30 2a 78 2d 31 30 29 7d 2c 65 61 73 65 4f 75 74 45 78 70 6f 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 3d 3d 3d 31 3f 31 3a 31 2d 70 6f 77 28 32 2c 2d 31 30 2a 78 29 7d 2c 65 61 73 65 49 6e 4f 75 74 45 78 70 6f 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 3d 3d 3d 30 3f 30 3a 78 3d 3d 3d 31 3f 31 3a 78 3c 2e 35 3f 70 6f 77 28 32 2c 32 30 2a 78 2d 31 30 29 2f 32 3a 28 32 2d 70 6f 77 28 32 2c 2d 32 30 2a 78 2b 31 30 29 29 2f 32 7d 2c 65 61 73 65 49 6e 43 69 72 63 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 31 2d 73 71 72 74 28 31 2d 70 6f 77 28 78 2c 32 29 29 7d 2c 65 61 73 65 4f 75 74 43 69 72 63
                                                                                                                              Data Ascii: o:function(x){return x===0?0:pow(2,10*x-10)},easeOutExpo:function(x){return x===1?1:1-pow(2,-10*x)},easeInOutExpo:function(x){return x===0?0:x===1?1:x<.5?pow(2,20*x-10)/2:(2-pow(2,-20*x+10))/2},easeInCirc:function(x){return 1-sqrt(1-pow(x,2))},easeOutCirc
                                                                                                                              2025-01-15 15:14:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              39192.168.2.1749801104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:14 UTC617OUTGET /js/date.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:14 UTC1289INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:14 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-a86c"
                                                                                                                              expires: Wed, 15 Jan 2025 09:27:13 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: D934:211FE1:15F5F49:1852DAF:6786C73D
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970050-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736886078.094001,VS0,VE31
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 7237f6e1acf7aa6b2f2cdef3d81ed2f6d9f30e95
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VnRl9WNaV%2BC2wEDHlKoG5vvuFIARWApdEZ3sx2Al2vm5LcEdGaqCnYlBNzhdRMZpIowUJg1oIa6h383v1EVJpbshsIxdMkR9WZ5upa0An9q1nZOSQ%2B6I6XwZNX0UW2IUUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d07a4b7b6e05-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17537&min_rtt=17530&rtt_var=6589&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1195&delivery_rate=165993&cwnd=32&unsent_bytes=0&cid=8557c28e1e4d1852&ts=237&x=0"
                                                                                                                              2025-01-15 15:14:14 UTC80INData Raw: 37 62 37 30 0d 0a 2f 2a 2a 0a 20 2a 20 40 76 65 72 73 69 6f 6e 3a 20 31 2e 30 20 41 6c 70 68 61 2d 31 0a 20 2a 20 40 61 75 74 68 6f 72 3a 20 43 6f 6f 6c 69 74 65 20 49 6e 63 2e 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 6f 6c 69 74 65 2e 63
                                                                                                                              Data Ascii: 7b70/** * @version: 1.0 Alpha-1 * @author: Coolite Inc. http://www.coolite.c
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 6f 6d 2f 0a 20 2a 20 40 64 61 74 65 3a 20 32 30 30 38 2d 30 35 2d 31 33 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 3a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 36 2d 32 30 30 38 2c 20 43 6f 6f 6c 69 74 65 20 49 6e 63 2e 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 6f 6c 69 74 65 2e 63 6f 6d 2f 29 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 40 6c 69 63 65 6e 73 65 3a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 20 53 65 65 20 6c 69 63 65 6e 73 65 2e 74 78 74 20 61 6e 64 20 68 74 74 70 3a 2f 2f 77 77 77 2e 64 61 74 65 6a 73 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 2e 20 0a 20 2a 20 40 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 64 61 74 65 6a 73 2e
                                                                                                                              Data Ascii: om/ * @date: 2008-05-13 * @copyright: Copyright (c) 2006-2008, Coolite Inc. (http://www.coolite.com/). All rights reserved. * @license: Licensed under The MIT License. See license.txt and http://www.datejs.com/license/. * @website: http://www.datejs.
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 61 74 74 65 72 6e 73 3a 20 7b 20 6a 61 6e 3a 20 2f 5e 6a 61 6e 28 75 61 72 79 29 3f 2f 69 2c 20 66 65 62 3a 20 2f 5e 66 65 62 28 72 75 61 72 79 29 3f 2f 69 2c 20 6d 61 72 3a 20 2f 5e 6d 61 72 28 63 68 29 3f 2f 69 2c 20 61 70 72 3a 20 2f 5e 61 70 72 28 69 6c 29 3f 2f 69 2c 20 6d 61 79 3a 20 2f 5e 6d 61 79 2f 69 2c 20 6a 75 6e 3a 20 2f 5e 6a 75 6e 28 65 29 3f 2f 69 2c 20 6a 75 6c 3a 20 2f 5e 6a 75 6c 28 79 29 3f 2f 69 2c 20 61 75 67 3a 20 2f 5e 61 75 67 28 75 73 74 29 3f 2f 69 2c 20 73 65 70 3a 20 2f 5e 73 65 70 28 74 28 65 6d 62 65 72 29 3f 29 3f 2f 69 2c 20 6f 63 74 3a 20 2f 5e 6f 63 74 28 6f 62 65 72 29 3f 2f 69 2c 20 6e 6f 76 3a 20 2f 5e 6e 6f 76 28 65 6d 62 65 72 29 3f 2f 69 2c 20 64 65 63 3a 20 2f 5e 64 65 63 28 65 6d 62 65 72 29 3f 2f 69 2c 20 73 75
                                                                                                                              Data Ascii: atterns: { jan: /^jan(uary)?/i, feb: /^feb(ruary)?/i, mar: /^mar(ch)?/i, apr: /^apr(il)?/i, may: /^may/i, jun: /^jun(e)?/i, jul: /^jul(y)?/i, aug: /^aug(ust)?/i, sep: /^sep(t(ember)?)?/i, oct: /^oct(ober)?/i, nov: /^nov(ember)?/i, dec: /^dec(ember)?/i, su
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 53 54 22 2c 20 6f 66 66 73 65 74 3a 20 22 2d 30 38 30 30 22 20 7d 2c 20 7b 20 6e 61 6d 65 3a 20 22 50 44 54 22 2c 20 6f 66 66 73 65 74 3a 20 22 2d 30 37 30 30 22 20 7d 5d 20 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 24 44 20 3d 20 44 61 74 65 2c 0a 20 20 20 20 20 20 20 20 24 50 20 3d 20 24 44 2e 70 72 6f 74 6f 74 79 70 65 2c 0a 20 20 20 20 20 20 20 20 24 43 20 3d 20 24 44 2e 43 75 6c 74 75 72 65 49 6e 66 6f 2c 0a 20 20 20 20 20 20 20 20 70 20 3d 20 66 75 6e 63 74 69 6f 6e 28 73 2c 20 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 6c 29 20 7b 20 6c 20 3d 20 32 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 22 30 30 30 22 20 2b 20 73 29 2e 73 6c 69 63 65 28 6c 20 2a 20 2d 31 29 3b
                                                                                                                              Data Ascii: ST", offset: "-0800" }, { name: "PDT", offset: "-0700" }] };(function() { var $D = Date, $P = $D.prototype, $C = $D.CultureInfo, p = function(s, l) { if (!l) { l = 2; } return ("000" + s).slice(l * -1);
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 20 73 20 7c 7c 20 6f 5b 69 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 20 73 29 20 7b 20 72 65 74 75 72 6e 20 69 3b 20 7d 20 7d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 2d 31 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 24 44 2e 67 65 74 4d 6f 6e 74 68 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6e 20 3d 20 24 43 2e 6d 6f 6e 74 68 4e 61 6d 65 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 20 3d 20 24 43 2e 61 62 62 72 65 76 69 61 74 65 64 4d 6f 6e 74 68 4e 61 6d 65 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: .toLowerCase() == s || o[i].toLowerCase() == s) { return i; } } return -1; }; $D.getMonthNumberFromName = function(name) { var n = $C.monthNames, m = $C.abbreviatedMonthNames, s = name.toLowerCase();
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 20 3e 3d 20 73 74 61 72 74 2e 67 65 74 54 69 6d 65 28 29 20 26 26 20 74 68 69 73 2e 67 65 74 54 69 6d 65 28 29 20 3c 3d 20 65 6e 64 2e 67 65 74 54 69 6d 65 28 29 3b 20 7d 3b 0a 20 20 20 20 24 50 2e 69 73 41 66 74 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 65 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6d 70 61 72 65 54 6f 28 64 61 74 65 20 7c 7c 20 6e 65 77 20 44 61 74 65 28 29 29 20 3d 3d 3d 20 31 3b 20 7d 3b 0a 20 20 20 20 24 50 2e 69 73 42 65 66 6f 72 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 65 29 20 7b 20 72 65 74 75 72 6e 20 28 74 68 69 73 2e 63 6f 6d 70 61 72 65 54 6f 28 64 61 74 65 20 7c 7c 20 6e 65 77 20 44 61 74 65 28 29 29 20 3d 3d 3d 20 2d 31 29 3b 20 7d 3b 0a 20 20 20 20 24 50 2e 69 73 54 6f 64 61 79 20 3d 20 66 75 6e
                                                                                                                              Data Ascii: >= start.getTime() && this.getTime() <= end.getTime(); }; $P.isAfter = function(date) { return this.compareTo(date || new Date()) === 1; }; $P.isBefore = function(date) { return (this.compareTo(date || new Date()) === -1); }; $P.isToday = fun
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 76 61 72 20 78 20 3d 20 63 6f 6e 66 69 67 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 78 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 29 20 7b 20 74 68 69 73 2e 61 64 64 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 78 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 78 2e 73 65 63 6f 6e 64 73 29 20 7b 20 74 68 69 73 2e 61 64 64 53 65 63 6f 6e 64 73 28 78 2e 73 65 63 6f 6e 64 73 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 78 2e 6d 69 6e 75 74 65 73 29 20 7b 20 74 68 69 73 2e 61 64 64 4d 69 6e 75 74 65 73 28 78 2e 6d 69 6e 75 74 65 73 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 78 2e 68 6f 75 72 73 29 20 7b 20 74 68 69 73 2e 61 64 64 48 6f 75 72 73 28 78 2e 68 6f 75 72 73 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 69 66
                                                                                                                              Data Ascii: var x = config; if (x.milliseconds) { this.addMilliseconds(x.milliseconds); } if (x.seconds) { this.addSeconds(x.seconds); } if (x.minutes) { this.addMinutes(x.minutes); } if (x.hours) { this.addHours(x.hours); } if
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 2b 20 73 29 20 7b 20 77 20 3d 20 31 3b 20 7d 20 65 6c 73 65 20 7b 20 77 20 3d 20 28 6e 20 2f 20 37 20 7c 20 30 29 20 2b 20 31 3b 20 7d 0a 20 20 20 20 20 20 20 20 24 79 20 3d 20 24 6d 20 3d 20 24 64 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 77 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 24 50 2e 67 65 74 49 53 4f 57 65 65 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 24 79 20 3d 20 74 68 69 73 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 3b 0a 20 20 20 20 20 20 20 20 24 6d 20 3d 20 74 68 69 73 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 20 2b 20 31 3b 0a 20 20 20 20 20 20 20 20 24 64 20 3d 20 74 68 69 73 2e 67 65 74 55 54 43 44 61 74 65 28 29 3b 20 72 65 74 75 72 6e 20 70 28 74 68 69 73 2e 67 65 74 57 65 65 6b 28 29 29 3b
                                                                                                                              Data Ascii: + s) { w = 1; } else { w = (n / 7 | 0) + 1; } $y = $m = $d = null; return w; }; $P.getISOWeek = function() { $y = this.getUTCFullYear(); $m = this.getUTCMonth() + 1; $d = this.getUTCDate(); return p(this.getWeek());
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 20 20 20 20 20 20 20 20 69 66 20 28 24 44 2e 76 61 6c 69 64 61 74 65 4d 69 6c 6c 69 73 65 63 6f 6e 64 28 63 6f 6e 66 69 67 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 29 29 20 7b 20 74 68 69 73 2e 61 64 64 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 63 6f 6e 66 69 67 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 2d 20 74 68 69 73 2e 67 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 44 2e 76 61 6c 69 64 61 74 65 53 65 63 6f 6e 64 28 63 6f 6e 66 69 67 2e 73 65 63 6f 6e 64 29 29 20 7b 20 74 68 69 73 2e 61 64 64 53 65 63 6f 6e 64 73 28 63 6f 6e 66 69 67 2e 73 65 63 6f 6e 64 20 2d 20 74 68 69 73 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 44 2e 76 61 6c 69 64 61 74 65 4d 69 6e
                                                                                                                              Data Ascii: if ($D.validateMillisecond(config.millisecond)) { this.addMilliseconds(config.millisecond - this.getMilliseconds()); } if ($D.validateSecond(config.second)) { this.addSeconds(config.second - this.getSeconds()); } if ($D.validateMin
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 65 20 69 66 20 28 6f 63 63 75 72 72 65 6e 63 65 20 3d 3d 3d 20 2d 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 6f 76 65 54 6f 4c 61 73 74 44 61 79 4f 66 4d 6f 6e 74 68 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 67 65 74 44 61 79 28 29 20 21 3d 3d 20 64 61 79 4f 66 57 65 65 6b 29 20 7b 20 74 68 69 73 2e 6d 6f 76 65 54 6f 44 61 79 4f 66 57 65 65 6b 28 64 61 79 4f 66 57 65 65 6b 2c 20 2d 31 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 76 65 54 6f 46 69 72 73 74 44 61 79 4f 66 4d 6f 6e 74 68 28 29 2e 61 64 64 44 61 79 73 28 2d 31 29 2e 6d 6f 76 65 54 6f 44 61 79 4f
                                                                                                                              Data Ascii: e if (occurrence === -1) { this.moveToLastDayOfMonth(); if (this.getDay() !== dayOfWeek) { this.moveToDayOfWeek(dayOfWeek, -1); } return this; } return this.moveToFirstDayOfMonth().addDays(-1).moveToDayO


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              40192.168.2.1749803104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:14 UTC475OUTGET /vendor/bootstrap/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:14 UTC1282INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:14 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-1499a"
                                                                                                                              expires: Wed, 15 Jan 2025 15:15:45 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: D8F4:38171F:13AF953:16030E2:6786C228
                                                                                                                              Age: 509
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-iad-kiad7000170-IAD
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736884777.638244,VS0,VE15
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 7cefaa10d1afdf73dd7c13e289ff842fb7710381
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MWIdJo1YPwchJ%2Bqw9zI2S%2B4x%2FWpbMxoe%2FSW3KT8CPEfc3i%2FaIOFZOlFlbuQoJIICdGiIMoXtXU%2FTiRa8APJhSdrWI2617KTkGFdjwXWax39ANVmZEn5Ib8yTMETgZZY6Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d07aaad6d644-IAD
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=8150&min_rtt=8133&rtt_var=3084&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1053&delivery_rate=353083&cwnd=32&unsent_bytes=0&cid=ab53657c689b5457&ts=147&x=0"
                                                                                                                              2025-01-15 15:14:14 UTC87INData Raw: 37 62 37 34 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20
                                                                                                                              Data Ascii: 7b74/*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 22 66
                                                                                                                              Data Ascii: Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"f
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 6d 28 29 3a 22 22 7d 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 65 3d 69 2e 64 65 66 61 75 6c 74 28 74 29 2e 63 73 73 28 22 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 29 2c 6e 3d 69 2e 64 65 66 61 75 6c 74 28 74 29 2e 63 73 73 28 22 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 22 29 2c 6f 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2c 72 3d 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 3b 72 65 74 75
                                                                                                                              Data Ascii: m():""}try{return document.querySelector(e)?e:null}catch(t){return null}},getTransitionDurationFromElement:function(t){if(!t)return 0;var e=i.default(t).css("transition-duration"),n=i.default(t).css("transition-delay"),o=parseFloat(e),r=parseFloat(n);retu
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 53 63 72 69 70 74 2e 22 29 3b 76 61 72 20 74 3d 69 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 6a 71 75 65 72 79 2e 73 70 6c 69 74 28 22 20 22 29 5b 30 5d 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 74 5b 30 5d 3c 32 26 26 74 5b 31 5d 3c 39 7c 7c 31 3d 3d 3d 74 5b 30 5d 26 26 39 3d 3d 3d 74 5b 31 5d 26 26 74 5b 32 5d 3c 31 7c 7c 74 5b 30 5d 3e 3d 34 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 61 74 20 6c 65 61 73 74 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 31 20 62 75 74 20 6c 65 73 73 20 74 68 61 6e 20 76 34 2e 30 2e 30 22 29 7d 7d 3b 6c 2e 6a 51 75 65 72 79 44 65 74 65 63 74 69 6f 6e 28 29 2c 69 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72
                                                                                                                              Data Ascii: Script.");var t=i.default.fn.jquery.split(" ")[0].split(".");if(t[0]<2&&t[1]<9||1===t[0]&&9===t[1]&&t[2]<1||t[0]>=4)throw new Error("Bootstrap's JavaScript requires at least jQuery v1.9.1 but less than v4.0.0")}};l.jQueryDetection(),i.default.fn.emulateTr
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 6f 6e 28 74 29 7b 69 2e 64 65 66 61 75 6c 74 28 74 29 2e 64 65 74 61 63 68 28 29 2e 74 72 69 67 67 65 72 28 22 63 6c 6f 73 65 64 2e 62 73 2e 61 6c 65 72 74 22 29 2e 72 65 6d 6f 76 65 28 29 7d 2c 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 29 2c 6f 3d 6e 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 29 3b 6f 7c 7c 28 6f 3d 6e 65 77 20 74 28 74 68 69 73 29 2c 6e 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 2c 6f 29 29 2c 22 63 6c 6f 73 65 22 3d 3d 3d 65 26 26 6f 5b 65 5d 28 74 68 69 73 29 7d 29 29 7d 2c 74 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 3d 66 75
                                                                                                                              Data Ascii: on(t){i.default(t).detach().trigger("closed.bs.alert").remove()},t._jQueryInterface=function(e){return this.each((function(){var n=i.default(this),o=n.data("bs.alert");o||(o=new t(this),n.data("bs.alert",o)),"close"===e&&o[e](this)}))},t._handleDismiss=fu
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 69 76 65 22 29 29 2c 74 26 26 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 7d 2c 65 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 64 65 66 61 75 6c 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74
                                                                                                                              Data Ascii: ment.setAttribute("aria-pressed",!this._element.classList.contains("active")),t&&i.default(this._element).toggleClass("active"))},e.dispose=function(){i.default.removeData(this._element,"bs.button"),this._element=null},t._jQueryInterface=function(e,n){ret
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 6e 67 74 68 3b 65 3c 6e 3b 65 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 65 5d 2c 6f 3d 69 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 29 27 29 3b 6f 2e 63 68 65 63 6b 65 64 7c 7c 6f 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 63 68 65 63 6b 65 64 22 29 3f 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 69 76 65 22 29 3a 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69 76 65 22 29 7d 66 6f 72 28 76 61 72 20 72 3d 30 2c 61 3d 28 74 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 27 29 29 29 2e 6c 65 6e 67 74
                                                                                                                              Data Ascii: ngth;e<n;e++){var i=t[e],o=i.querySelector('input:not([type="hidden"])');o.checked||o.hasAttribute("checked")?i.classList.add("active"):i.classList.remove("active")}for(var r=0,a=(t=[].slice.call(document.querySelectorAll('[data-toggle="button"]'))).lengt
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 22 6e 65 78 74 22 29 7d 2c 65 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 74 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 74 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 65 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 22 70 72 65 76 22 29 7d 2c 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28
                                                                                                                              Data Ascii: ._isSliding||this._slide("next")},e.nextWhenVisible=function(){var t=i.default(this._element);!document.hidden&&t.is(":visible")&&"hidden"!==t.css("visibility")&&this.next()},e.prev=function(){this._isSliding||this._slide("prev")},e.pause=function(t){t||(
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 65 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 61 28 7b 7d 2c 76 2c 74 29 2c 6c 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 70 2c 74 2c 5f 29 2c 74 7d 2c 65 2e 5f 68 61 6e 64 6c 65 53 77 69 70 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 29 3b 69 66 28 21 28 74 3c 3d 34 30 29 29 7b 76 61 72 20 65 3d 74 2f 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3b 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 2c 65 3e 30 26 26 74 68 69 73 2e 70 72 65 76 28 29 2c 65 3c 30 26 26 74 68 69 73 2e 6e
                                                                                                                              Data Ascii: ent=null,this._indicatorsElement=null},e._getConfig=function(t){return t=a({},v,t),l.typeCheckConfig(p,t,_),t},e._handleSwipe=function(){var t=Math.abs(this.touchDeltaX);if(!(t<=40)){var e=t/this.touchDeltaX;this.touchDeltaX=0,e>0&&this.prev(),e<0&&this.n
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 45 76 65 6e 74 3f 28 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 70 6f 69 6e 74 65 72 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 29 2c 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 70 6f 69 6e 74 65 72 75 70 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 28 74 29 7d 29 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 22 29 29 3a 28 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 74 6f 75 63 68 73 74 61 72 74
                                                                                                                              Data Ascii: Event?(i.default(this._element).on("pointerdown.bs.carousel",(function(t){return e(t)})),i.default(this._element).on("pointerup.bs.carousel",(function(t){return n(t)})),this._element.classList.add("pointer-event")):(i.default(this._element).on("touchstart


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              41192.168.2.1749804104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:14 UTC478OUTGET /vendor/datatables/dataTables.bootstrap4.min.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:14 UTC1289INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:14 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-832"
                                                                                                                              expires: Wed, 15 Jan 2025 10:44:19 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 5759:17D096:17121FC:18DF2D6:6786D425
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4540-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889382.247160,VS0,VE39
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: ee4a15989e78e9da1e90e56289400b5cdcd027d7
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xJzlTFpyQFYMh%2BDI7%2BdO2vLy1F2rnjFByg1GUCGUHGGikz%2BvBffgkgpFnqo6g4nkEhuCqTHYHCM65ZsQkAshQgbp2bJUjD8pjAsIrh3LnKM%2Bj6k0TWFhVPwtq2wGFR5i5w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d07b0bb6ac1e-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=13733&min_rtt=13724&rtt_var=5165&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1056&delivery_rate=211609&cwnd=32&unsent_bytes=0&cid=37253133f4d8e73f&ts=208&x=0"
                                                                                                                              2025-01-15 15:14:14 UTC80INData Raw: 38 33 32 0d 0a 2f 2a 21 0a 20 44 61 74 61 54 61 62 6c 65 73 20 42 6f 6f 74 73 74 72 61 70 20 34 20 69 6e 74 65 67 72 61 74 69 6f 6e 0a 20 c2 a9 32 30 31 31 2d 32 30 31 37 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61
                                                                                                                              Data Ascii: 832/*! DataTables Bootstrap 4 integration 2011-2017 SpryMedia Ltd - datata
                                                                                                                              2025-01-15 15:14:14 UTC1369INData Raw: 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 28 61 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 61 7c 7c 28 61 3d 77 69 6e 64 6f 77 29 3b 69 66 28 21 64 7c 7c 21 64 2e 66 6e 2e 64 61 74 61 54 61 62 6c 65 29 64 3d 72 65 71 75 69 72 65 28 22 64 61 74
                                                                                                                              Data Ascii: bles.net/license*/(function(c){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(a){return c(a,window,document)}):"object"===typeof exports?module.exports=function(a,d){a||(a=window);if(!d||!d.fn.dataTable)d=require("dat
                                                                                                                              2025-01-15 15:14:14 UTC656INData Raw: 22 3a 22 20 64 69 73 61 62 6c 65 64 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6e 65 78 74 22 3a 65 3d 6b 2e 73 4e 65 78 74 3b 67 3d 62 2b 28 6a 3c 6e 2d 31 3f 22 22 3a 22 20 64 69 73 61 62 6c 65 64 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6c 61 73 74 22 3a 65 3d 6b 2e 73 4c 61 73 74 3b 67 3d 62 2b 28 6a 3c 6e 2d 31 3f 22 22 3a 22 20 64 69 73 61 62 6c 65 64 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 65 3d 62 2b 31 2c 67 3d 6a 3d 3d 3d 62 3f 22 61 63 74 69 76 65 22 3a 22 22 7d 65 26 26 28 69 3d 63 28 22 3c 6c 69 3e 22 2c 0a 7b 22 63 6c 61 73 73 22 3a 74 2e 73 50 61 67 65 42 75 74 74 6f 6e 2b 22 20 22 2b 67 2c 69 64 3a 30 3d 3d 3d 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 62 3f 61 2e 73 54 61 62 6c 65 49 64 2b 22 5f 22 2b
                                                                                                                              Data Ascii: ":" disabled");break;case "next":e=k.sNext;g=b+(j<n-1?"":" disabled");break;case "last":e=k.sLast;g=b+(j<n-1?"":" disabled");break;default:e=b+1,g=j===b?"active":""}e&&(i=c("<li>",{"class":t.sPageButton+" "+g,id:0===r&&"string"===typeof b?a.sTableId+"_"+
                                                                                                                              2025-01-15 15:14:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              42192.168.2.1749805104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:14 UTC458OUTGET /js/demo/datatables-demo.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:15 UTC1294INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:15 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-2ed"
                                                                                                                              expires: Wed, 15 Jan 2025 09:27:13 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: B249:1F06A1:1749635:19A655E:6786C73D
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970077-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736886078.094938,VS0,VE23
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 213df63c1d422a0ca92fb9f1ca40181ab07a674b
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X%2BCh21q0fBKBizuE%2B%2BqVIW9JwgsDUEd7HP82xVJboXn0suLpkdDqUpZMcAvqIGZGxwhJyDdgwAFeW0cOJ7l8e%2F%2Bl32txG50wz9Gm0d9KggsSUxn4ycLm9iPEGKRpuc8pvw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d07c4840a269-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17799&min_rtt=17790&rtt_var=6690&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1036&delivery_rate=163429&cwnd=32&unsent_bytes=0&cid=82702b837f502333&ts=249&x=0"
                                                                                                                              2025-01-15 15:14:15 UTC75INData Raw: 32 65 64 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 2f 2f 20 53 65 74 75 70 20 2d 20 61 64 64 20 61 20 74 65 78 74 20 69 6e 70 75 74 20 74 6f 20 65 61 63 68
                                                                                                                              Data Ascii: 2ed$(document).ready(function() { // Setup - add a text input to each
                                                                                                                              2025-01-15 15:14:15 UTC681INData Raw: 20 66 6f 6f 74 65 72 20 63 65 6c 6c 0a 20 20 20 20 24 28 27 23 64 61 74 61 54 61 62 6c 65 20 74 68 65 61 64 20 74 72 27 29 2e 63 6c 6f 6e 65 28 74 72 75 65 29 2e 61 70 70 65 6e 64 54 6f 28 20 27 23 64 61 74 61 54 61 62 6c 65 20 74 68 65 61 64 27 20 29 3b 0a 20 20 20 20 24 28 27 23 64 61 74 61 54 61 62 6c 65 20 74 68 65 61 64 20 74 72 3a 65 71 28 31 29 20 74 68 27 29 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 20 28 69 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 69 74 6c 65 20 3d 20 24 28 74 68 69 73 29 2e 74 65 78 74 28 29 3b 0a 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 68 74 6d 6c 28 20 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 27 2b 74 69 74 6c 65 2b 27 22 20 2f 3e 27 20 29 3b 0a 20
                                                                                                                              Data Ascii: footer cell $('#dataTable thead tr').clone(true).appendTo( '#dataTable thead' ); $('#dataTable thead tr:eq(1) th').each( function (i) { var title = $(this).text(); $(this).html( '<input type="text" placeholder="'+title+'" />' );
                                                                                                                              2025-01-15 15:14:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              43192.168.2.1749806104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:15 UTC474OUTGET /vendor/datatables/jquery.dataTables.min.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:15 UTC1279INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:15 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-14692"
                                                                                                                              expires: Wed, 15 Jan 2025 09:27:13 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: D014:2449A8:15CFCED:182CC13:6786C73B
                                                                                                                              Age: 2
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970078-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736886078.087752,VS0,VE28
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: d261db47d3a5a0090633b88d6ac9f73d47ee10da
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5P%2FoNaxY3d%2BCMbfa1I%2FgukSJB27ULgqfdSSZX4dphGE3%2FwbaZJicIRgepNSvZcMkimmW8QC38SQre7PeLG%2FxZcQgRNpm4T2%2Fjy2mp5tFELNSnki3wqEXIRx%2FGaNoqfW9tA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d07d1bbca28c-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17629&min_rtt=17628&rtt_var=6614&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1052&delivery_rate=165504&cwnd=32&unsent_bytes=0&cid=eef14ae411e45a84&ts=196&x=0"
                                                                                                                              2025-01-15 15:14:15 UTC90INData Raw: 37 62 37 39 0d 0a 2f 2a 21 0a 20 44 61 74 61 54 61 62 6c 65 73 20 31 2e 31 30 2e 32 34 0a 20 c2 a9 32 30 30 38 2d 32 30 32 31 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63
                                                                                                                              Data Ascii: 7b79/*! DataTables 1.10.24 2008-2021 SpryMedia Ltd - datatables.net/license*/(func
                                                                                                                              2025-01-15 15:14:15 UTC1369INData Raw: 74 69 6f 6e 28 68 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 68 28 45 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 48 29 7b 45 7c 7c 28 45 3d 77 69 6e 64 6f 77 29 3b 48 7c 7c 28 48 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 28 45 29 29 3b 72 65 74 75 72
                                                                                                                              Data Ascii: tion(h){"function"===typeof define&&define.amd?define(["jquery"],function(E){return h(E,window,document)}):"object"===typeof exports?module.exports=function(E,H){E||(E=window);H||(H="undefined"!==typeof window?require("jquery"):require("jquery")(E));retur
                                                                                                                              2025-01-15 15:14:15 UTC1369INData Raw: 6e 61 74 69 6f 6e 54 79 70 65 22 29 3b 41 28 61 2c 22 70 61 67 65 4c 65 6e 67 74 68 22 2c 22 69 44 69 73 70 6c 61 79 4c 65 6e 67 74 68 22 29 3b 41 28 61 2c 22 73 65 61 72 63 68 69 6e 67 22 2c 22 62 46 69 6c 74 65 72 22 29 3b 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 73 53 63 72 6f 6c 6c 58 26 26 28 61 2e 73 53 63 72 6f 6c 6c 58 3d 61 2e 73 53 63 72 6f 6c 6c 58 3f 22 31 30 30 25 22 3a 0a 22 22 29 3b 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 73 63 72 6f 6c 6c 58 26 26 28 61 2e 73 63 72 6f 6c 6c 58 3d 61 2e 73 63 72 6f 6c 6c 58 3f 22 31 30 30 25 22 3a 22 22 29 3b 69 66 28 61 3d 61 2e 61 6f 53 65 61 72 63 68 43 6f 6c 73 29 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 61 2e 6c 65 6e 67 74 68 3b 62 3c 63 3b 62 2b 2b 29 61
                                                                                                                              Data Ascii: nationType");A(a,"pageLength","iDisplayLength");A(a,"searching","bFilter");"boolean"===typeof a.sScrollX&&(a.sScrollX=a.sScrollX?"100%":"");"boolean"===typeof a.scrollX&&(a.scrollX=a.scrollX?"100%":"");if(a=a.aoSearchCols)for(var b=0,c=a.length;b<c;b++)a
                                                                                                                              2025-01-15 15:14:15 UTC1369INData Raw: 6f 6c 75 6d 6e 2c 63 2c 7b 6e 54 68 3a 62 3f 62 3a 48 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 68 22 29 2c 73 54 69 74 6c 65 3a 63 2e 73 54 69 74 6c 65 3f 63 2e 73 54 69 74 6c 65 3a 62 3f 62 2e 69 6e 6e 65 72 48 54 4d 4c 3a 22 22 2c 61 44 61 74 61 53 6f 72 74 3a 63 2e 61 44 61 74 61 53 6f 72 74 3f 63 2e 61 44 61 74 61 53 6f 72 74 3a 5b 64 5d 2c 6d 44 61 74 61 3a 63 2e 6d 44 61 74 61 3f 63 2e 6d 44 61 74 61 3a 64 2c 69 64 78 3a 64 7d 29 3b 61 2e 61 6f 43 6f 6c 75 6d 6e 73 2e 70 75 73 68 28 63 29 3b 63 3d 61 2e 61 6f 50 72 65 53 65 61 72 63 68 43 6f 6c 73 3b 63 5b 64 5d 3d 68 2e 65 78 74 65 6e 64 28 7b 7d 2c 6c 2e 6d 6f 64 65 6c 73 2e 6f 53 65 61 72 63 68 2c 63 5b 64 5d 29 3b 6c 61 28 61 2c 64 2c 68 28 62 29 2e 64 61 74 61 28 29 29 7d 66 75 6e 63
                                                                                                                              Data Ascii: olumn,c,{nTh:b?b:H.createElement("th"),sTitle:c.sTitle?c.sTitle:b?b.innerHTML:"",aDataSort:c.aDataSort?c.aDataSort:[d],mData:c.mData?c.mData:d,idx:d});a.aoColumns.push(c);c=a.aoPreSearchCols;c[d]=h.extend({},l.models.oSearch,c[d]);la(a,d,h(b).data())}func
                                                                                                                              2025-01-15 15:14:15 UTC1369INData Raw: 2e 73 53 6f 72 74 61 62 6c 65 41 73 63 2c 62 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 4a 55 49 3d 64 2e 73 53 6f 72 74 4a 55 49 41 73 63 41 6c 6c 6f 77 65 64 29 3a 21 61 26 26 63 3f 28 62 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 3d 64 2e 73 53 6f 72 74 61 62 6c 65 44 65 73 63 2c 62 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 4a 55 49 3d 64 2e 73 53 6f 72 74 4a 55 49 44 65 73 63 41 6c 6c 6f 77 65 64 29 3a 28 62 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 3d 64 2e 73 53 6f 72 74 61 62 6c 65 2c 62 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 4a 55 49 3d 64 2e 73 53 6f 72 74 4a 55 49 29 7d 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 69 66 28 21 31 21 3d 3d 61 2e 6f 46 65 61 74 75 72 65 73 2e 62 41 75 74 6f 57 69 64 74 68 29 7b 76 61 72 20 62 3d 61 2e 61 6f 43 6f
                                                                                                                              Data Ascii: .sSortableAsc,b.sSortingClassJUI=d.sSortJUIAscAllowed):!a&&c?(b.sSortingClass=d.sSortableDesc,b.sSortingClassJUI=d.sSortJUIDescAllowed):(b.sSortingClass=d.sSortable,b.sSortingClassJUI=d.sSortJUI)}function aa(a){if(!1!==a.oFeatures.bAutoWidth){var b=a.aoCo
                                                                                                                              2025-01-15 15:14:15 UTC1369INData Raw: 3d 71 5b 66 5d 29 7b 66 6f 72 28 3b 6d 2e 6c 65 6e 67 74 68 3c 3d 71 5b 66 5d 3b 29 47 61 28 61 29 3b 64 28 71 5b 66 5d 2c 6e 29 7d 65 6c 73 65 20 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 71 5b 66 5d 26 26 30 3e 71 5b 66 5d 29 64 28 6d 2e 6c 65 6e 67 74 68 2b 0a 71 5b 66 5d 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 71 5b 66 5d 29 7b 6a 3d 30 3b 66 6f 72 28 69 3d 6d 2e 6c 65 6e 67 74 68 3b 6a 3c 69 3b 6a 2b 2b 29 28 22 5f 61 6c 6c 22 3d 3d 71 5b 66 5d 7c 7c 68 28 6d 5b 6a 5d 2e 6e 54 68 29 2e 68 61 73 43 6c 61 73 73 28 71 5b 66 5d 29 29 26 26 64 28 6a 2c 6e 29 7d 7d 69 66 28 63 29 7b 65 3d 30 3b 66 6f 72 28 61 3d 63 2e 6c 65 6e 67 74 68 3b 65 3c 61 3b 65 2b 2b 29 64 28 65 2c 63 5b 65 5d
                                                                                                                              Data Ascii: =q[f]){for(;m.length<=q[f];)Ga(a);d(q[f],n)}else if("number"===typeof q[f]&&0>q[f])d(m.length+q[f],n);else if("string"===typeof q[f]){j=0;for(i=m.length;j<i;j++)("_all"==q[f]||h(m[j].nTh).hasClass(q[f]))&&d(j,n)}}if(c){e=0;for(a=c.length;e<a;e++)d(e,c[e]
                                                                                                                              2025-01-15 15:14:15 UTC1369INData Raw: 3b 68 2e 65 61 63 68 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 63 26 26 28 62 5b 61 5d 3d 53 28 63 29 29 7d 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 66 2c 67 29 7b 76 61 72 20 6a 3d 62 5b 63 5d 7c 7c 62 2e 5f 3b 72 65 74 75 72 6e 20 6a 21 3d 3d 6b 3f 6a 28 61 2c 63 2c 66 2c 67 29 3a 61 7d 7d 69 66 28 6e 75 6c 6c 3d 3d 3d 61 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 61 28 62 2c 63 2c 66 2c 67 29 7d 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 0a 28 2d 31 21 3d 3d 61 2e 69 6e 64
                                                                                                                              Data Ascii: ;h.each(a,function(a,c){c&&(b[a]=S(c))});return function(a,c,f,g){var j=b[c]||b._;return j!==k?j(a,c,f,g):a}}if(null===a)return function(a){return a};if("function"===typeof a)return function(b,c,f,g){return a(b,c,f,g)};if("string"===typeof a&&(-1!==a.ind
                                                                                                                              2025-01-15 15:14:15 UTC1369INData Raw: 28 64 29 29 7b 6a 3d 30 3b 66 6f 72 28 68 3d 64 2e 6c 65 6e 67 74 68 3b 6a 3c 68 3b 6a 2b 2b 29 66 3d 7b 7d 2c 62 28 66 2c 64 5b 6a 5d 2c 67 29 2c 61 5b 65 5b 69 5d 5d 2e 70 75 73 68 28 66 29 7d 65 6c 73 65 20 61 5b 65 5b 69 5d 5d 3d 64 3b 72 65 74 75 72 6e 7d 6a 26 26 28 65 5b 69 5d 3d 65 5b 69 5d 2e 72 65 70 6c 61 63 65 28 58 2c 22 22 29 2c 61 3d 61 5b 65 5b 69 5d 5d 28 64 29 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 61 5b 65 5b 69 5d 5d 7c 7c 61 5b 65 5b 69 5d 5d 3d 3d 3d 6b 29 61 5b 65 5b 69 5d 5d 3d 7b 7d 3b 61 3d 61 5b 65 5b 69 5d 5d 7d 69 66 28 66 2e 6d 61 74 63 68 28 58 29 29 61 5b 66 2e 72 65 70 6c 61 63 65 28 58 2c 22 22 29 5d 28 64 29 3b 65 6c 73 65 20 61 5b 66 2e 72 65 70 6c 61 63 65 28 64 61 2c 22 22 29 5d 3d 64 7d 3b 72 65 74 75 72 6e 20 66 75 6e
                                                                                                                              Data Ascii: (d)){j=0;for(h=d.length;j<h;j++)f={},b(f,d[j],g),a[e[i]].push(f)}else a[e[i]]=d;return}j&&(e[i]=e[i].replace(X,""),a=a[e[i]](d));if(null===a[e[i]]||a[e[i]]===k)a[e[i]]={};a=a[e[i]]}if(f.match(X))a[f.replace(X,"")](d);else a[f.replace(da,"")]=d};return fun
                                                                                                                              2025-01-15 15:14:15 UTC1369INData Raw: 61 74 61 2e 66 69 6c 74 65 72 2c 61 29 29 3a 71 3f 28 6a 2e 5f 73 65 74 74 65 72 7c 7c 0a 28 6a 2e 5f 73 65 74 74 65 72 3d 4e 28 6a 2e 6d 44 61 74 61 29 29 2c 6a 2e 5f 73 65 74 74 65 72 28 64 2c 68 29 29 3a 64 5b 69 5d 3d 68 3b 69 2b 2b 7d 3b 69 66 28 66 29 66 6f 72 28 3b 66 3b 29 7b 67 3d 66 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 69 66 28 22 54 44 22 3d 3d 67 7c 7c 22 54 48 22 3d 3d 67 29 47 28 66 29 2c 65 2e 70 75 73 68 28 66 29 3b 66 3d 66 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 65 6c 73 65 7b 65 3d 62 2e 61 6e 43 65 6c 6c 73 3b 66 3d 30 3b 66 6f 72 28 67 3d 65 2e 6c 65 6e 67 74 68 3b 66 3c 67 3b 66 2b 2b 29 47 28 65 5b 66 5d 29 7d 69 66 28 62 3d 62 2e 66 69 72 73 74 43 68 69 6c 64 3f 62 3a 62 2e 6e 54 72 29 28 62 3d 62
                                                                                                                              Data Ascii: ata.filter,a)):q?(j._setter||(j._setter=N(j.mData)),j._setter(d,h)):d[i]=h;i++};if(f)for(;f;){g=f.nodeName.toUpperCase();if("TD"==g||"TH"==g)G(f),e.push(f);f=f.nextSibling}else{e=b.anCells;f=0;for(g=e.length;f<g;f++)G(e[f])}if(b=b.firstChild?b:b.nTr)(b=b
                                                                                                                              2025-01-15 15:14:15 UTC1369INData Raw: 26 26 28 65 3d 68 28 22 3c 74 72 2f 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 67 29 29 3b 62 3d 30 3b 66 6f 72 28 63 3d 6d 2e 6c 65 6e 67 74 68 3b 62 3c 63 3b 62 2b 2b 29 66 3d 6d 5b 62 5d 2c 64 3d 68 28 66 2e 6e 54 68 29 2e 61 64 64 43 6c 61 73 73 28 66 2e 73 43 6c 61 73 73 29 2c 69 26 26 64 2e 61 70 70 65 6e 64 54 6f 28 65 29 2c 61 2e 6f 46 65 61 74 75 72 65 73 2e 62 53 6f 72 74 26 26 28 64 2e 61 64 64 43 6c 61 73 73 28 66 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 29 2c 21 31 21 3d 3d 66 2e 62 53 6f 72 74 61 62 6c 65 26 26 0a 28 64 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 61 2e 69 54 61 62 49 6e 64 65 78 29 2e 61 74 74 72 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 61 2e 73 54 61 62 6c 65 49 64 29 2c 4f 61 28 61 2c 66 2e 6e 54 68 2c 62 29
                                                                                                                              Data Ascii: &&(e=h("<tr/>").appendTo(g));b=0;for(c=m.length;b<c;b++)f=m[b],d=h(f.nTh).addClass(f.sClass),i&&d.appendTo(e),a.oFeatures.bSort&&(d.addClass(f.sSortingClass),!1!==f.bSortable&&(d.attr("tabindex",a.iTabIndex).attr("aria-controls",a.sTableId),Oa(a,f.nTh,b)


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              44192.168.2.1749808185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:15 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051615 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:15 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:15 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740077-EWR
                                                                                                                              X-Cache: MISS
                                                                                                                              X-Cache-Hits: 0
                                                                                                                              X-Timer: S1736954056.580960,VS0,VE9
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: a8d5d9726ad7a64ba9ecbba7c43b4976dfde903b
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:15 GMT
                                                                                                                              Source-Age: 0
                                                                                                                              2025-01-15 15:14:15 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:15 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:15 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:15 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:15 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:15 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:15 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:15 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:15 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:15 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              45192.168.2.1749812104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:15 UTC442OUTGET /js/date.js HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:16 UTC1284INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:16 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-a86c"
                                                                                                                              expires: Wed, 15 Jan 2025 10:44:19 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 61F1:336E0F:1651041:181E1DD:6786D426
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4566-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889382.338264,VS0,VE21
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: cc9d314c6b9be763c502ac4aeb0f57c362800f6c
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uRgn6Y%2F7uCDWWqIzH2mYXfevXS3octQ0ZL9P5l0BLDTk10ZVcO1qixVtPFUGmFPXNsb1bAJjYmK1sSXSakap51yf5ltFYm4qDEehgUaiZ6le949TZTXOIJ9slj6lEM1r9w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d082acc9ab76-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=15411&min_rtt=13815&rtt_var=8372&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1020&delivery_rate=109844&cwnd=32&unsent_bytes=0&cid=6b74291c18b937fa&ts=232&x=0"
                                                                                                                              2025-01-15 15:14:16 UTC85INData Raw: 37 62 37 35 0d 0a 2f 2a 2a 0a 20 2a 20 40 76 65 72 73 69 6f 6e 3a 20 31 2e 30 20 41 6c 70 68 61 2d 31 0a 20 2a 20 40 61 75 74 68 6f 72 3a 20 43 6f 6f 6c 69 74 65 20 49 6e 63 2e 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 6f 6c 69 74 65 2e 63 6f 6d 2f 0a 20
                                                                                                                              Data Ascii: 7b75/** * @version: 1.0 Alpha-1 * @author: Coolite Inc. http://www.coolite.com/
                                                                                                                              2025-01-15 15:14:16 UTC1369INData Raw: 2a 20 40 64 61 74 65 3a 20 32 30 30 38 2d 30 35 2d 31 33 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 3a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 36 2d 32 30 30 38 2c 20 43 6f 6f 6c 69 74 65 20 49 6e 63 2e 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 6f 6c 69 74 65 2e 63 6f 6d 2f 29 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 40 6c 69 63 65 6e 73 65 3a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 20 53 65 65 20 6c 69 63 65 6e 73 65 2e 74 78 74 20 61 6e 64 20 68 74 74 70 3a 2f 2f 77 77 77 2e 64 61 74 65 6a 73 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 2e 20 0a 20 2a 20 40 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 64 61 74 65 6a 73 2e 63 6f 6d 2f 0a
                                                                                                                              Data Ascii: * @date: 2008-05-13 * @copyright: Copyright (c) 2006-2008, Coolite Inc. (http://www.coolite.com/). All rights reserved. * @license: Licensed under The MIT License. See license.txt and http://www.datejs.com/license/. * @website: http://www.datejs.com/
                                                                                                                              2025-01-15 15:14:16 UTC1369INData Raw: 6e 73 3a 20 7b 20 6a 61 6e 3a 20 2f 5e 6a 61 6e 28 75 61 72 79 29 3f 2f 69 2c 20 66 65 62 3a 20 2f 5e 66 65 62 28 72 75 61 72 79 29 3f 2f 69 2c 20 6d 61 72 3a 20 2f 5e 6d 61 72 28 63 68 29 3f 2f 69 2c 20 61 70 72 3a 20 2f 5e 61 70 72 28 69 6c 29 3f 2f 69 2c 20 6d 61 79 3a 20 2f 5e 6d 61 79 2f 69 2c 20 6a 75 6e 3a 20 2f 5e 6a 75 6e 28 65 29 3f 2f 69 2c 20 6a 75 6c 3a 20 2f 5e 6a 75 6c 28 79 29 3f 2f 69 2c 20 61 75 67 3a 20 2f 5e 61 75 67 28 75 73 74 29 3f 2f 69 2c 20 73 65 70 3a 20 2f 5e 73 65 70 28 74 28 65 6d 62 65 72 29 3f 29 3f 2f 69 2c 20 6f 63 74 3a 20 2f 5e 6f 63 74 28 6f 62 65 72 29 3f 2f 69 2c 20 6e 6f 76 3a 20 2f 5e 6e 6f 76 28 65 6d 62 65 72 29 3f 2f 69 2c 20 64 65 63 3a 20 2f 5e 64 65 63 28 65 6d 62 65 72 29 3f 2f 69 2c 20 73 75 6e 3a 20 2f 5e
                                                                                                                              Data Ascii: ns: { jan: /^jan(uary)?/i, feb: /^feb(ruary)?/i, mar: /^mar(ch)?/i, apr: /^apr(il)?/i, may: /^may/i, jun: /^jun(e)?/i, jul: /^jul(y)?/i, aug: /^aug(ust)?/i, sep: /^sep(t(ember)?)?/i, oct: /^oct(ober)?/i, nov: /^nov(ember)?/i, dec: /^dec(ember)?/i, sun: /^
                                                                                                                              2025-01-15 15:14:16 UTC1369INData Raw: 6f 66 66 73 65 74 3a 20 22 2d 30 38 30 30 22 20 7d 2c 20 7b 20 6e 61 6d 65 3a 20 22 50 44 54 22 2c 20 6f 66 66 73 65 74 3a 20 22 2d 30 37 30 30 22 20 7d 5d 20 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 24 44 20 3d 20 44 61 74 65 2c 0a 20 20 20 20 20 20 20 20 24 50 20 3d 20 24 44 2e 70 72 6f 74 6f 74 79 70 65 2c 0a 20 20 20 20 20 20 20 20 24 43 20 3d 20 24 44 2e 43 75 6c 74 75 72 65 49 6e 66 6f 2c 0a 20 20 20 20 20 20 20 20 70 20 3d 20 66 75 6e 63 74 69 6f 6e 28 73 2c 20 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 6c 29 20 7b 20 6c 20 3d 20 32 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 22 30 30 30 22 20 2b 20 73 29 2e 73 6c 69 63 65 28 6c 20 2a 20 2d 31 29 3b 0a 20 20 20 20
                                                                                                                              Data Ascii: offset: "-0800" }, { name: "PDT", offset: "-0700" }] };(function() { var $D = Date, $P = $D.prototype, $C = $D.CultureInfo, p = function(s, l) { if (!l) { l = 2; } return ("000" + s).slice(l * -1);
                                                                                                                              2025-01-15 15:14:16 UTC1369INData Raw: 77 65 72 43 61 73 65 28 29 20 3d 3d 20 73 20 7c 7c 20 6f 5b 69 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 20 73 29 20 7b 20 72 65 74 75 72 6e 20 69 3b 20 7d 20 7d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 2d 31 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 24 44 2e 67 65 74 4d 6f 6e 74 68 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6e 20 3d 20 24 43 2e 6d 6f 6e 74 68 4e 61 6d 65 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 20 3d 20 24 43 2e 61 62 62 72 65 76 69 61 74 65 64 4d 6f 6e 74 68 4e 61 6d 65 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 20 20 20 20 20 20 20 20 66 6f 72 20
                                                                                                                              Data Ascii: werCase() == s || o[i].toLowerCase() == s) { return i; } } return -1; }; $D.getMonthNumberFromName = function(name) { var n = $C.monthNames, m = $C.abbreviatedMonthNames, s = name.toLowerCase(); for
                                                                                                                              2025-01-15 15:14:16 UTC1369INData Raw: 74 61 72 74 2e 67 65 74 54 69 6d 65 28 29 20 26 26 20 74 68 69 73 2e 67 65 74 54 69 6d 65 28 29 20 3c 3d 20 65 6e 64 2e 67 65 74 54 69 6d 65 28 29 3b 20 7d 3b 0a 20 20 20 20 24 50 2e 69 73 41 66 74 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 65 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6d 70 61 72 65 54 6f 28 64 61 74 65 20 7c 7c 20 6e 65 77 20 44 61 74 65 28 29 29 20 3d 3d 3d 20 31 3b 20 7d 3b 0a 20 20 20 20 24 50 2e 69 73 42 65 66 6f 72 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 65 29 20 7b 20 72 65 74 75 72 6e 20 28 74 68 69 73 2e 63 6f 6d 70 61 72 65 54 6f 28 64 61 74 65 20 7c 7c 20 6e 65 77 20 44 61 74 65 28 29 29 20 3d 3d 3d 20 2d 31 29 3b 20 7d 3b 0a 20 20 20 20 24 50 2e 69 73 54 6f 64 61 79 20 3d 20 66 75 6e 63 74 69 6f 6e
                                                                                                                              Data Ascii: tart.getTime() && this.getTime() <= end.getTime(); }; $P.isAfter = function(date) { return this.compareTo(date || new Date()) === 1; }; $P.isBefore = function(date) { return (this.compareTo(date || new Date()) === -1); }; $P.isToday = function
                                                                                                                              2025-01-15 15:14:16 UTC1369INData Raw: 20 3d 20 63 6f 6e 66 69 67 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 78 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 29 20 7b 20 74 68 69 73 2e 61 64 64 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 78 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 78 2e 73 65 63 6f 6e 64 73 29 20 7b 20 74 68 69 73 2e 61 64 64 53 65 63 6f 6e 64 73 28 78 2e 73 65 63 6f 6e 64 73 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 78 2e 6d 69 6e 75 74 65 73 29 20 7b 20 74 68 69 73 2e 61 64 64 4d 69 6e 75 74 65 73 28 78 2e 6d 69 6e 75 74 65 73 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 78 2e 68 6f 75 72 73 29 20 7b 20 74 68 69 73 2e 61 64 64 48 6f 75 72 73 28 78 2e 68 6f 75 72 73 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 78 2e 77
                                                                                                                              Data Ascii: = config; if (x.milliseconds) { this.addMilliseconds(x.milliseconds); } if (x.seconds) { this.addSeconds(x.seconds); } if (x.minutes) { this.addMinutes(x.minutes); } if (x.hours) { this.addHours(x.hours); } if (x.w
                                                                                                                              2025-01-15 15:14:16 UTC1369INData Raw: 7b 20 77 20 3d 20 31 3b 20 7d 20 65 6c 73 65 20 7b 20 77 20 3d 20 28 6e 20 2f 20 37 20 7c 20 30 29 20 2b 20 31 3b 20 7d 0a 20 20 20 20 20 20 20 20 24 79 20 3d 20 24 6d 20 3d 20 24 64 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 77 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 24 50 2e 67 65 74 49 53 4f 57 65 65 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 24 79 20 3d 20 74 68 69 73 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 3b 0a 20 20 20 20 20 20 20 20 24 6d 20 3d 20 74 68 69 73 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 20 2b 20 31 3b 0a 20 20 20 20 20 20 20 20 24 64 20 3d 20 74 68 69 73 2e 67 65 74 55 54 43 44 61 74 65 28 29 3b 20 72 65 74 75 72 6e 20 70 28 74 68 69 73 2e 67 65 74 57 65 65 6b 28 29 29 3b 20 7d 3b 0a 20
                                                                                                                              Data Ascii: { w = 1; } else { w = (n / 7 | 0) + 1; } $y = $m = $d = null; return w; }; $P.getISOWeek = function() { $y = this.getUTCFullYear(); $m = this.getUTCMonth() + 1; $d = this.getUTCDate(); return p(this.getWeek()); };
                                                                                                                              2025-01-15 15:14:16 UTC1369INData Raw: 20 20 20 69 66 20 28 24 44 2e 76 61 6c 69 64 61 74 65 4d 69 6c 6c 69 73 65 63 6f 6e 64 28 63 6f 6e 66 69 67 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 29 29 20 7b 20 74 68 69 73 2e 61 64 64 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 63 6f 6e 66 69 67 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 2d 20 74 68 69 73 2e 67 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 44 2e 76 61 6c 69 64 61 74 65 53 65 63 6f 6e 64 28 63 6f 6e 66 69 67 2e 73 65 63 6f 6e 64 29 29 20 7b 20 74 68 69 73 2e 61 64 64 53 65 63 6f 6e 64 73 28 63 6f 6e 66 69 67 2e 73 65 63 6f 6e 64 20 2d 20 74 68 69 73 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 44 2e 76 61 6c 69 64 61 74 65 4d 69 6e 75 74 65 28 63
                                                                                                                              Data Ascii: if ($D.validateMillisecond(config.millisecond)) { this.addMilliseconds(config.millisecond - this.getMilliseconds()); } if ($D.validateSecond(config.second)) { this.addSeconds(config.second - this.getSeconds()); } if ($D.validateMinute(c
                                                                                                                              2025-01-15 15:14:16 UTC1369INData Raw: 28 6f 63 63 75 72 72 65 6e 63 65 20 3d 3d 3d 20 2d 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 6f 76 65 54 6f 4c 61 73 74 44 61 79 4f 66 4d 6f 6e 74 68 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 67 65 74 44 61 79 28 29 20 21 3d 3d 20 64 61 79 4f 66 57 65 65 6b 29 20 7b 20 74 68 69 73 2e 6d 6f 76 65 54 6f 44 61 79 4f 66 57 65 65 6b 28 64 61 79 4f 66 57 65 65 6b 2c 20 2d 31 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 76 65 54 6f 46 69 72 73 74 44 61 79 4f 66 4d 6f 6e 74 68 28 29 2e 61 64 64 44 61 79 73 28 2d 31 29 2e 6d 6f 76 65 54 6f 44 61 79 4f 66 57 65 65 6b
                                                                                                                              Data Ascii: (occurrence === -1) { this.moveToLastDayOfMonth(); if (this.getDay() !== dayOfWeek) { this.moveToDayOfWeek(dayOfWeek, -1); } return this; } return this.moveToFirstDayOfMonth().addDays(-1).moveToDayOfWeek


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              46192.168.2.1749814104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:16 UTC702OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 1802
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              content-type: application/json
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:16 UTC1802OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 39 36 30 32 36 30 38 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 36 39 36 39 36 39 36 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 33 32 34 31 2e 33 39 39 39 39 39 39 39 39 39 39 34 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 33 32 34 31 2e 33 39 39 39 39 39 39 39 39 39 39 34 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 33 36 39 35 34 30 34 35 38 33 37 2e 38 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22 3a 22 32 30
                                                                                                                              Data Ascii: {"memory":{"totalJSHeapSize":9602608,"usedJSHeapSize":6969696,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"","eventType":1,"firstPaint":3241.399999999994,"firstContentfulPaint":3241.399999999994,"startTime":1736954045837.8,"versions":{"fl":"20
                                                                                                                              2025-01-15 15:14:16 UTC371INHTTP/1.1 204 No Content
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:16 GMT
                                                                                                                              Connection: close
                                                                                                                              access-control-allow-origin: https://tweetfeed.live
                                                                                                                              access-control-allow-methods: POST,OPTIONS
                                                                                                                              access-control-max-age: 86400
                                                                                                                              vary: Origin
                                                                                                                              access-control-allow-credentials: true
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d082b9894bd1-YUL
                                                                                                                              X-Frame-Options: DENY
                                                                                                                              X-Content-Type-Options: nosniff


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              47192.168.2.1749813104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:16 UTC678OUTGET /favicon.ico HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:16 UTC1274INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:16 GMT
                                                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-47e"
                                                                                                                              expires: Wed, 15 Jan 2025 12:44:52 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: D555:3D26F3:17C4328:19914E7:6786D426
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4545-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889383.001728,VS0,VE22
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 24715ecdd7f42617b154d54387ab98b8cca15f99
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w5ci3VMqAatkr5Ph9jwj575%2FTZ7IxfrNsxpNVD2yExnCXINK3rgf%2Bk2TYhw3TmeKiamz0tcJyc4qWeRTKbVT0vp34RIlLKGolkbzda%2B97xkT2CoxwY2s06IKpc4C0bQTUA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0830c3baac5-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14115&min_rtt=14100&rtt_var=5318&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1256&delivery_rate=205301&cwnd=32&unsent_bytes=0&cid=9e0f53863a92400f&ts=231&x=0"
                                                                                                                              2025-01-15 15:14:16 UTC95INData Raw: 34 37 65 0d 0a 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 76 30 ff 40 44 44 0f b8 76 30 ff 00 00 00 00
                                                                                                                              Data Ascii: 47e h( v0@DDv0
                                                                                                                              2025-01-15 15:14:16 UTC1062INData Raw: 00 00 00 00 00 00 00 00 40 44 44 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 44 44 0f 00 00 00 00 40 44 44 0f 00 00 00 00 00 00 00 00 f0 84 11 ff 00 00 00 00 f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff 00 00 00 00 00 00 00 00 00 00 00 00 40 44 44 0f 00 00 00 00 40 44 44 0f f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 44 44 0f 00 00 00 00 f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff 00 00 00 00 40 44 44 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 44 44 0f 00 00 00 00 f0 84 11 ff f0 84 11
                                                                                                                              Data Ascii: @DD@DD@DD@DD@DD5@DD@DD@DD
                                                                                                                              2025-01-15 15:14:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              48192.168.2.1749815185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:16 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051615 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:16 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C798B4:DA609D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:16 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740060-EWR
                                                                                                                              X-Cache: MISS
                                                                                                                              X-Cache-Hits: 0
                                                                                                                              X-Timer: S1736954056.253416,VS0,VE9
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: f6a4fbe3a338457b103bf6b6716c9cd667572b88
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:16 GMT
                                                                                                                              Source-Age: 0
                                                                                                                              2025-01-15 15:14:16 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:16 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:16 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:16 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:16 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:16 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:16 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:16 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:16 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:16 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              49192.168.2.1749823104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:16 UTC689OUTGET /pics/CarlyGriggs13.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:17 UTC1260INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:17 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 24679
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-6067"
                                                                                                                              expires: Wed, 15 Jan 2025 14:35:20 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 693C:272F4E:277F3D2:2BB13C1:6787C550
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4556-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736951121.634400,VS0,VE26
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 698450f1fcbcfd8c780bce86ffa663d869a2ab4c
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=muTSlPI3Vk8ggPxvEp9gJMvOtR%2Fo1LkqtJ9Te7Aa27t8cF9w9PzOWsg0DbUmgATmXLIaHH%2BNfjOI%2FIMRvBGb%2FtHnA8Aka3RX9ZkLIcqVCdfM5e%2B6%2FrhXuFT03A7CJPMVqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d088188dab60-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=13756&min_rtt=13751&rtt_var=5168&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1267&delivery_rate=211655&cwnd=32&unsent_bytes=0&cid=c9239509c947a890&ts=232&x=0"
                                                                                                                              2025-01-15 15:14:17 UTC109INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c 00 74 00 2d 00 69 00 6e 00 00 6d 6c 75 63 00 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB built-inmluc
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: cc fc e4 d4 14 08 09 25 24 97 da a0 fb 40 2b 99 d0 44 5e d0 28 38 5b fe 87 0f bd de ea 66 f1 1e 87 e7 9c fc b7 3a 5c fe 9d 2a bd ce 4c 8f 25 6e 77 46 9e 69 c2 12 42 73 48 c9 05 b7 be 17 b9 df dd 79 df 52 fe 85 8e 2f a2 e0 db a0 c9 63 cf ce 8d af 64 6b 4f 6b db 74 f1 db 95 fd ae bd ac 76 ae a5 4a cf 8b 2f 29 ad 42 35 26 90 a2 11 02 e9 3e 34 c9 14 48 25 51 a1 3c 30 81 04 a3 4f ac c5 ed bb 7d 5a 5e 53 eb 7e 4f 4d 52 4a db 1c be 7c 26 64 10 d4 e8 d2 1d 54 92 0a 48 13 82 19 74 6f 72 92 c5 59 65 6e d6 8f 1b 6d ab ab e7 d5 ef 52 cd cb 63 1f 1c 28 32 31 e3 97 b5 c9 dd 5f d0 58 9e 9f 19 ca 36 39 94 73 83 48 50 09 24 90 20 2f d9 a9 6d 89 24 24 92 00 92 42 08 87 43 d0 3c d7 d3 7a dd 4a b8 3d d9 dd b7 cb 2c ec f2 7c 4e 34 48 2c f9 cd 6b 30 87 38 80 9b 93 50 38 84 04
                                                                                                                              Data Ascii: %$@+D^(8[f:\*L%nwFiBsHyR/cdkOktvJ/)B5&>4H%Q<0O}Z^S~OMRJ|&dTHtorYenmRc(21_X69sHP$ /m$$BC<zJ=,|N4H,k08P8
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 5f f3 1a 84 f8 94 99 de bb 4d d9 6f 62 6f db 15 67 45 97 94 18 e6 46 a0 08 51 04 10 2e 69 1b 9e c2 e5 35 ee 7c 93 bf d0 f3 dc bd be 9e 9e 02 be a7 3f 4e 2a 6d 99 95 64 88 3c 28 b4 38 11 08 84 02 90 02 40 8a 44 02 04 10 70 04 8a 18 72 4c 44 82 45 c2 47 21 2b bb 96 6a 8f 50 b1 37 ee 14 43 33 73 13 13 61 40 09 aa 25 a4 09 10 80 90 41 c5 84 72 3a 37 39 4f 73 9c f9 df e8 15 32 ba 7d 1d 2c dd 4f 44 c8 42 9e 30 b5 15 38 60 6c cd 8d 71 87 81 31 39 09 a4 a0 09 c8 1a 8a 04 91 00 9e 86 d7 17 b6 c3 24 ae c8 6d 5b d7 5d b7 97 d0 a7 95 9d f2 52 6b 33 f3 53 43 61 41 01 28 84 10 90 20 41 cd 20 9c 10 c9 08 0b 98 46 f7 c6 5c a6 9e 9b e5 67 6f 5b e7 96 2e dd af cc f4 b4 36 68 c0 c3 bc cd d5 9b 86 db f0 d5 9a b2 9d aa b8 94 a0 51 a7 a1 46 64 23 8c c8 e6 e2 33 4c e7 5a 5e 96
                                                                                                                              Data Ascii: _MobogEFQ.i5|?N*md<(8@DprLDEG!+jP7C3sa@%Ar:79Os2},ODB08`lq19$m[]Rk3SCaA( A F\go[.6hQFd#3LZ^
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: ca 68 5f 0b f8 cd fc 7d a6 aa af e5 7e 6d bd 56 c8 34 8a 28 20 a1 1e a4 fe 1f 0b 31 d9 3d 98 0e a6 7f a3 fc 9a 3a f2 1c 9c 84 45 7b 99 45 33 5f c2 cc 2c 9e 39 98 e8 a4 e0 ff 00 56 76 42 0a 23 eb 5c f5 f0 f3 8d 39 c8 a0 9a aa 37 6f cf bb 95 f2 7b f6 59 f3 c9 f3 79 20 0d 35 6f d3 31 1f 23 96 3e de a4 67 b2 cc 43 cd 08 e0 7b 61 31 78 79 e0 cf 79 ba 7b 91 41 35 60 22 ea df cb 4b d4 b0 f3 db 77 b7 93 1e 77 4d 64 29 f4 d6 f8 90 8b 56 1a 63 2d 67 27 00 e6 b8 16 48 38 3f e7 ec 84 d5 8d 93 a7 63 3f 17 4e eb d3 90 4c 58 0f 80 dc 3f 19 ed b7 d6 0f 26 19 db a6 ef 42 b2 54 79 50 3c 74 b0 67 96 e4 9e cb 25 e9 7d bc 26 f9 fb 03 80 55 8f c5 9c f8 d9 22 72 0a 35 8b 1a c7 58 f9 9d db 87 d6 b7 93 06 ef f1 3f e6 56 72 56 1d 20 72 07 8e 11 bb bd 2f b2 c9 9d e4 19 c2 7f 9b b4
                                                                                                                              Data Ascii: h_}~mV4( 1=:E{E3_,9VvB#\97o{Yy 5o1#>gC{a1xyy{A5`"KwwMd)Vc-g'H8?c?NLX?&BTyP<tg%}&U"r5X?VrV r/
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 95 63 56 2a 9f 5a 4c ad c1 23 9e ed 93 c0 f6 01 51 bb 4b 19 69 92 c5 90 a8 f8 25 7b 51 fb b0 87 89 6c 6a d6 7e dc d1 34 2c 7d 47 cf 2e 42 cc 70 43 2b b6 4a 3d b0 a2 7f 29 a5 3c 77 61 bd 51 f0 c8 e6 a2 3e e8 20 9a 15 2a af 9e 4b 53 47 46 09 a4 2e 24 f0 3e 42 87 9c 15 14 9a 35 6c c5 76 1b f4 a4 82 47 35 11 f7 01 00 9a d5 46 9c 93 c9 62 78 68 c3 34 85 c4 9e c0 ec 02 a3 93 4a 95 e8 e5 8f 21 8f 31 29 23 d2 21 6b ed 80 4c 62 c7 e3 9d 32 b9 72 28 22 96 5e 62 4f d9 02 98 fd 2c 7e 45 d0 a9 a9 43 6d 93 40 e6 92 d4 42 d7 d8 e9 69 06 a8 a1 2e 30 d1 8a ab 72 19 07 4a a4 7e d1 2b 7f 66 0a 6b 95 7b 2f 8d d1 dd af 6d b6 f1 8e 0d 92 12 11 6a d2 23 86 bb 3a e1 a4 02 0d 4c 88 95 4f 18 f7 b5 f6 eb 53 6d 9b 4f 91 ce 76 d1 3f 6c 10 72 63 f4 a9 df 96 07 36 cd 1b 62 7c 53 8b 65
                                                                                                                              Data Ascii: cV*ZL#QKi%{Qlj~4,}G.BpC+J=)<waQ> *KSGF.$>B5lvG5Fbxh4J!1)#!kLb2r("^bO,~ECm@Bi.0rJ~+fk{/mj#:LOSmOv?lrc6b|Se
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 46 a0 e2 a4 38 db 82 2a e2 4a 08 9c ef ab d3 f7 ba f2 3b ee 8c 7d 45 29 28 af 1a a3 2b 0e d3 44 a3 6d 48 84 72 ab 93 9d f5 c6 4e 2e e8 a6 f3 2b 98 c5 6a af 5c 25 62 4b 3a 1a d3 4e 25 49 78 e1 c2 bb c1 1e a1 1b 54 b9 4b b5 91 e6 f9 23 2a 5d a6 9a df 55 39 15 23 e7 42 47 f1 11 f0 e0 5d e0 8f 52 5f cb e0 44 5e 65 62 4b ad 25 b9 55 ef 6e 2f 4f 7e d6 57 a0 ab 46 cc af 85 9d 1f f9 c1 4d 95 57 9e 88 a7 b2 b9 2e 0a 98 49 46 39 96 fd 28 d7 95 27 ed 28 63 d4 de 59 ec 4a d2 56 66 22 8f 6a 76 d7 12 7b c4 62 3e 20 3e 0a 2e f0 46 27 0b 6f 74 3a e1 6a e6 82 b9 ea 0a f1 4f 5a 23 bc 46 22 7f c8 f8 30 b2 bc 11 8c 94 d4 55 ba e1 63 96 08 c7 4b da 97 05 37 b0 c8 95 3e 38 70 b5 72 3b 32 56 92 b3 27 84 df da 52 c2 6f 79 0d a8 a2 bd 5e e4 b8 29 12 11 3f e7 8a 9e 26 51 d9 8b 17
                                                                                                                              Data Ascii: F8*J;}E)(+DmHrN.+j\%bK:N%IxTK#*]U9#BG]R_D^ebK%Un/O~WFMW.IF9('(cYJVf"jv{b> >.F'ot:jOZ#F"0UcK7>8pr;2V'Roy^)?&Q
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 23 f2 6a c4 c1 db 5c d9 d3 38 a4 a6 a4 1d a2 1c d5 ec 34 cb d3 48 1a 38 ae 69 5e 0c b9 66 f7 ed c4 48 99 c5 a5 0a e6 da 9f b1 57 e3 fd b6 bd c7 36 62 f2 6a e5 21 1a e2 f6 66 f7 29 80 32 4d ef ea 16 56 f6 87 c7 fb e6 ce 6e 73 00 da b8 f7 e6 dd 3f 68 45 72 32 f0 3a 57 35 a6 91 a5 f0 ee 8e e8 24 e0 21 9c fd a3 5c a3 6b 2c f2 98 47 c3 34 fe 3f f4 ed 5c 76 66 ab 8e 06 b0 18 60 d9 2e b6 82 30 6e 51 76 62 f7 1e 07 2d e6 d1 2f e7 17 46 4e 88 6f 3f cb a8 ff 00 df fd 39 a7 f1 ff 00 a7 a9 f4 6e 75 4e 1d 91 db 92 eb 00 47 6c 6e 15 ee 31 5b a5 bd a3 94 bb 9e e1 ce 0c c7 c4 e6 1d af fd ff 00 4c d9 c3 94 c0 76 aa 60 8c eb ad a4 46 35 8d 56 07 2e 93 14 97 e7 1b b3 08 bf 31 aa 73 4e d6 58 e7 30 9f 86 6d a9 3b 15 be 3f df 6a 36 1a 34 46 f4 6f 47 a4 a7 70 8f 39 31 9b bc f5
                                                                                                                              Data Ascii: #j\84H8i^fHW6bj!f)2MVns?hEr2:W5$!\k,G4?\vf`.0nQvb-/FNo?9nuNGln1[Lv`F5V.1sNX0m;?j64FoGp91
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: b3 78 c5 a5 c6 06 61 c9 57 37 65 ae 97 6e 42 2e a0 a4 b4 14 55 e4 36 de 47 68 6f 36 db ad ea 98 2a c3 af 01 d1 7c 60 cb 55 09 5f b5 5d 39 02 28 81 63 b3 9d 41 bc de b1 ea 02 cb 69 20 30 f4 6e 78 76 1e c8 2a cb 42 3a f8 44 5a 93 06 cd 21 aa e7 d2 38 e3 d8 3b 3a 90 b3 da 8d 18 68 49 9c bb 0f 64 15 65 eb a1 11 6b 06 45 98 d5 ce 87 99 cf b0 75 41 66 b6 0b d2 fe cb 71 58 0e b4 79 6d ba e3 03 d6 ef 9a 24 b5 de 73 80 83 67 b2 0b a9 f6 9b 8b 75 6b 8d 47 96 71 46 c0 c7 49 62 35 3c 65 9d e1 14 23 ab e8 11 d2 db 4d 39 4b 1b c7 f4 8b 8b 44 96 37 55 70 1d 60 32 b1 04 45 cb 62 d1 ff 00 7a b8 fb e3 a4 94 56 6c bf 59 63 0e a7 84 09 93 29 2a 57 ae d1 76 c8 b7 9f f7 ad 8f b8 41 2c c4 f5 bb d2 dc 88 a5 a2 5f 44 fe bc bc 3c 22 fd 9c ac f5 e6 9f a4 69 1b 7a 01 17 ed 05 64 2f
                                                                                                                              Data Ascii: xaW7enB.U6Gho6*|`U_]9(cAi 0nxv*B:DZ!8;:hIdekEuAfqXym$sgukGqFIb5<e#M9KD7Up`2EbzVlYc)*WvA,_D<"izd/
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 5d 48 61 cc a0 60 7c af 7e 0e cc 6e e6 21 a2 06 31 d3 06 2c 21 2a 10 99 51 73 26 54 fc bd 1f 23 9e 6f 23 0c 63 ac 99 0c 52 c3 95 92 49 30 97 46 94 c0 56 a6 73 fd 4b fc 25 2b 5c 64 66 0b c1 cd 29 e6 5b e3 71 d8 a2 87 48 80 a2 a8 73 86 89 0a c6 52 62 e2 c0 96 3e 09 d9 55 53 4a 21 af 91 a8 d8 66 2b 9a 96 fa 7a be 46 b1 31 47 81 98 18 50 85 c3 27 11 4b d3 91 2b cc 9a 5a fa bb 93 b1 ae 36 3e 9b 23 d5 a9 aa a2 ab 69 66 0e 1f 91 d4 f6 03 23 74 70 c8 f6 a0 ba ac 90 9b 4b b2 37 9c e6 cf 51 6a 4b f5 15 1a c7 46 95 42 18 85 a1 eb 08 3c 3d 7d 32 5f b6 c4 ad 79 12 06 3e 4c 0c 28 52 54 1c 38 49 d9 fb 21 ec a4 d8 c6 3e 86 9e 22 81 b2 b5 d3 69 fc 8a 5a 1d c9 75 4f 43 7f da 6e 16 e3 6f 52 32 b6 03 38 e9 44 67 bf e8 d1 8e 12 19 31 6a af 7a 17 42 5c a5 85 b0 ad d0 ab 8f 64
                                                                                                                              Data Ascii: ]Ha`|~n!1,!*Qs&T#o#cRI0FVsK%+\df)[qHsRb>USJ!f+zF1GP'K+Z6>#if#tpK7QjKFB<=}2_y>L(RT8I!>"iZuOCnoR28Dg1jzB\d


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              50192.168.2.1749825104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:16 UTC689OUTGET /pics/Phish_Destroy.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:17 UTC1261INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:16 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 24679
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-6067"
                                                                                                                              expires: Wed, 15 Jan 2025 15:21:31 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: BF4E:BEE08:17DDF8B:1A5390F:6786D495
                                                                                                                              Age: 165
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-iad-kiad7000034-IAD
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889494.477948,VS0,VE14
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: ee847148f2c97fc6f58b7691b6c137eeb491c682
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ExCiLlIiGKcRKyLMF5jsvo7WUUHwW%2B%2F%2FfhhlwhjJOWBgtztIZ5kQh73T5rWaTc6tY9c3kc7NaOEGgz0TBslOe7pNvEOFOuB7fQz7HlsgpT7kNtXaZjCeUFjpjSqDnXFs5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0881a1df278-IAD
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=7546&min_rtt=6973&rtt_var=3024&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1267&delivery_rate=418758&cwnd=32&unsent_bytes=0&cid=e373562d8d0206bb&ts=167&x=0"
                                                                                                                              2025-01-15 15:14:17 UTC108INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c 00 74 00 2d 00 69 00 6e 00 00 6d 6c 75 63 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB built-inmluc
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 32 cc fc e4 d4 14 08 09 25 24 97 da a0 fb 40 2b 99 d0 44 5e d0 28 38 5b fe 87 0f bd de ea 66 f1 1e 87 e7 9c fc b7 3a 5c fe 9d 2a bd ce 4c 8f 25 6e 77 46 9e 69 c2 12 42 73 48 c9 05 b7 be 17 b9 df dd 79 df 52 fe 85 8e 2f a2 e0 db a0 c9 63 cf ce 8d af 64 6b 4f 6b db 74 f1 db 95 fd ae bd ac 76 ae a5 4a cf 8b 2f 29 ad 42 35 26 90 a2 11 02 e9 3e 34 c9 14 48 25 51 a1 3c 30 81 04 a3 4f ac c5 ed bb 7d 5a 5e 53 eb 7e 4f 4d 52 4a db 1c be 7c 26 64 10 d4 e8 d2 1d 54 92 0a 48 13 82 19 74 6f 72 92 c5 59 65 6e d6 8f 1b 6d ab ab e7 d5 ef 52 cd cb 63 1f 1c 28 32 31 e3 97 b5 c9 dd 5f d0 58 9e 9f 19 ca 36 39 94 73 83 48 50 09 24 90 20 2f d9 a9 6d 89 24 24 92 00 92 42 08 87 43 d0 3c d7 d3 7a dd 4a b8 3d d9 dd b7 cb 2c ec f2 7c 4e 34 48 2c f9 cd 6b 30 87 38 80 9b 93 50 38 84
                                                                                                                              Data Ascii: 2%$@+D^(8[f:\*L%nwFiBsHyR/cdkOktvJ/)B5&>4H%Q<0O}Z^S~OMRJ|&dTHtorYenmRc(21_X69sHP$ /m$$BC<zJ=,|N4H,k08P8
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: bf 5f f3 1a 84 f8 94 99 de bb 4d d9 6f 62 6f db 15 67 45 97 94 18 e6 46 a0 08 51 04 10 2e 69 1b 9e c2 e5 35 ee 7c 93 bf d0 f3 dc bd be 9e 9e 02 be a7 3f 4e 2a 6d 99 95 64 88 3c 28 b4 38 11 08 84 02 90 02 40 8a 44 02 04 10 70 04 8a 18 72 4c 44 82 45 c2 47 21 2b bb 96 6a 8f 50 b1 37 ee 14 43 33 73 13 13 61 40 09 aa 25 a4 09 10 80 90 41 c5 84 72 3a 37 39 4f 73 9c f9 df e8 15 32 ba 7d 1d 2c dd 4f 44 c8 42 9e 30 b5 15 38 60 6c cd 8d 71 87 81 31 39 09 a4 a0 09 c8 1a 8a 04 91 00 9e 86 d7 17 b6 c3 24 ae c8 6d 5b d7 5d b7 97 d0 a7 95 9d f2 52 6b 33 f3 53 43 61 41 01 28 84 10 90 20 41 cd 20 9c 10 c9 08 0b 98 46 f7 c6 5c a6 9e 9b e5 67 6f 5b e7 96 2e dd af cc f4 b4 36 68 c0 c3 bc cd d5 9b 86 db f0 d5 9a b2 9d aa b8 94 a0 51 a7 a1 46 64 23 8c c8 e6 e2 33 4c e7 5a 5e
                                                                                                                              Data Ascii: _MobogEFQ.i5|?N*md<(8@DprLDEG!+jP7C3sa@%Ar:79Os2},ODB08`lq19$m[]Rk3SCaA( A F\go[.6hQFd#3LZ^
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 14 ca 68 5f 0b f8 cd fc 7d a6 aa af e5 7e 6d bd 56 c8 34 8a 28 20 a1 1e a4 fe 1f 0b 31 d9 3d 98 0e a6 7f a3 fc 9a 3a f2 1c 9c 84 45 7b 99 45 33 5f c2 cc 2c 9e 39 98 e8 a4 e0 ff 00 56 76 42 0a 23 eb 5c f5 f0 f3 8d 39 c8 a0 9a aa 37 6f cf bb 95 f2 7b f6 59 f3 c9 f3 79 20 0d 35 6f d3 31 1f 23 96 3e de a4 67 b2 cc 43 cd 08 e0 7b 61 31 78 79 e0 cf 79 ba 7b 91 41 35 60 22 ea df cb 4b d4 b0 f3 db 77 b7 93 1e 77 4d 64 29 f4 d6 f8 90 8b 56 1a 63 2d 67 27 00 e6 b8 16 48 38 3f e7 ec 84 d5 8d 93 a7 63 3f 17 4e eb d3 90 4c 58 0f 80 dc 3f 19 ed b7 d6 0f 26 19 db a6 ef 42 b2 54 79 50 3c 74 b0 67 96 e4 9e cb 25 e9 7d bc 26 f9 fb 03 80 55 8f c5 9c f8 d9 22 72 0a 35 8b 1a c7 58 f9 9d db 87 d6 b7 93 06 ef f1 3f e6 56 72 56 1d 20 72 07 8e 11 bb bd 2f b2 c9 9d e4 19 c2 7f 9b
                                                                                                                              Data Ascii: h_}~mV4( 1=:E{E3_,9VvB#\97o{Yy 5o1#>gC{a1xyy{A5`"KwwMd)Vc-g'H8?c?NLX?&BTyP<tg%}&U"r5X?VrV r/
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 4b 95 63 56 2a 9f 5a 4c ad c1 23 9e ed 93 c0 f6 01 51 bb 4b 19 69 92 c5 90 a8 f8 25 7b 51 fb b0 87 89 6c 6a d6 7e dc d1 34 2c 7d 47 cf 2e 42 cc 70 43 2b b6 4a 3d b0 a2 7f 29 a5 3c 77 61 bd 51 f0 c8 e6 a2 3e e8 20 9a 15 2a af 9e 4b 53 47 46 09 a4 2e 24 f0 3e 42 87 9c 15 14 9a 35 6c c5 76 1b f4 a4 82 47 35 11 f7 01 00 9a d5 46 9c 93 c9 62 78 68 c3 34 85 c4 9e c0 ec 02 a3 93 4a 95 e8 e5 8f 21 8f 31 29 23 d2 21 6b ed 80 4c 62 c7 e3 9d 32 b9 72 28 22 96 5e 62 4f d9 02 98 fd 2c 7e 45 d0 a9 a9 43 6d 93 40 e6 92 d4 42 d7 d8 e9 69 06 a8 a1 2e 30 d1 8a ab 72 19 07 4a a4 7e d1 2b 7f 66 0a 6b 95 7b 2f 8d d1 dd af 6d b6 f1 8e 0d 92 12 11 6a d2 23 86 bb 3a e1 a4 02 0d 4c 88 95 4f 18 f7 b5 f6 eb 53 6d 9b 4f 91 ce 76 d1 3f 6c 10 72 63 f4 a9 df 96 07 36 cd 1b 62 7c 53 8b
                                                                                                                              Data Ascii: KcV*ZL#QKi%{Qlj~4,}G.BpC+J=)<waQ> *KSGF.$>B5lvG5Fbxh4J!1)#!kLb2r("^bO,~ECm@Bi.0rJ~+fk{/mj#:LOSmOv?lrc6b|S
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 2e 46 a0 e2 a4 38 db 82 2a e2 4a 08 9c ef ab d3 f7 ba f2 3b ee 8c 7d 45 29 28 af 1a a3 2b 0e d3 44 a3 6d 48 84 72 ab 93 9d f5 c6 4e 2e e8 a6 f3 2b 98 c5 6a af 5c 25 62 4b 3a 1a d3 4e 25 49 78 e1 c2 bb c1 1e a1 1b 54 b9 4b b5 91 e6 f9 23 2a 5d a6 9a df 55 39 15 23 e7 42 47 f1 11 f0 e0 5d e0 8f 52 5f cb e0 44 5e 65 62 4b ad 25 b9 55 ef 6e 2f 4f 7e d6 57 a0 ab 46 cc af 85 9d 1f f9 c1 4d 95 57 9e 88 a7 b2 b9 2e 0a 98 49 46 39 96 fd 28 d7 95 27 ed 28 63 d4 de 59 ec 4a d2 56 66 22 8f 6a 76 d7 12 7b c4 62 3e 20 3e 0a 2e f0 46 27 0b 6f 74 3a e1 6a e6 82 b9 ea 0a f1 4f 5a 23 bc 46 22 7f c8 f8 30 b2 bc 11 8c 94 d4 55 ba e1 63 96 08 c7 4b da 97 05 37 b0 c8 95 3e 38 70 b5 72 3b 32 56 92 b3 27 84 df da 52 c2 6f 79 0d a8 a2 bd 5e e4 b8 29 12 11 3f e7 8a 9e 26 51 d9 8b
                                                                                                                              Data Ascii: .F8*J;}E)(+DmHrN.+j\%bK:N%IxTK#*]U9#BG]R_D^ebK%Un/O~WFMW.IF9('(cYJVf"jv{b> >.F'ot:jOZ#F"0UcK7>8pr;2V'Roy^)?&Q
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: da 23 f2 6a c4 c1 db 5c d9 d3 38 a4 a6 a4 1d a2 1c d5 ec 34 cb d3 48 1a 38 ae 69 5e 0c b9 66 f7 ed c4 48 99 c5 a5 0a e6 da 9f b1 57 e3 fd b6 bd c7 36 62 f2 6a e5 21 1a e2 f6 66 f7 29 80 32 4d ef ea 16 56 f6 87 c7 fb e6 ce 6e 73 00 da b8 f7 e6 dd 3f 68 45 72 32 f0 3a 57 35 a6 91 a5 f0 ee 8e e8 24 e0 21 9c fd a3 5c a3 6b 2c f2 98 47 c3 34 fe 3f f4 ed 5c 76 66 ab 8e 06 b0 18 60 d9 2e b6 82 30 6e 51 76 62 f7 1e 07 2d e6 d1 2f e7 17 46 4e 88 6f 3f cb a8 ff 00 df fd 39 a7 f1 ff 00 a7 a9 f4 6e 75 4e 1d 91 db 92 eb 00 47 6c 6e 15 ee 31 5b a5 bd a3 94 bb 9e e1 ce 0c c7 c4 e6 1d af fd ff 00 4c d9 c3 94 c0 76 aa 60 8c eb ad a4 46 35 8d 56 07 2e 93 14 97 e7 1b b3 08 bf 31 aa 73 4e d6 58 e7 30 9f 86 6d a9 3b 15 be 3f df 6a 36 1a 34 46 f4 6f 47 a4 a7 70 8f 39 31 9b bc
                                                                                                                              Data Ascii: #j\84H8i^fHW6bj!f)2MVns?hEr2:W5$!\k,G4?\vf`.0nQvb-/FNo?9nuNGln1[Lv`F5V.1sNX0m;?j64FoGp91
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 5a b3 78 c5 a5 c6 06 61 c9 57 37 65 ae 97 6e 42 2e a0 a4 b4 14 55 e4 36 de 47 68 6f 36 db ad ea 98 2a c3 af 01 d1 7c 60 cb 55 09 5f b5 5d 39 02 28 81 63 b3 9d 41 bc de b1 ea 02 cb 69 20 30 f4 6e 78 76 1e c8 2a cb 42 3a f8 44 5a 93 06 cd 21 aa e7 d2 38 e3 d8 3b 3a 90 b3 da 8d 18 68 49 9c bb 0f 64 15 65 eb a1 11 6b 06 45 98 d5 ce 87 99 cf b0 75 41 66 b6 0b d2 fe cb 71 58 0e b4 79 6d ba e3 03 d6 ef 9a 24 b5 de 73 80 83 67 b2 0b a9 f6 9b 8b 75 6b 8d 47 96 71 46 c0 c7 49 62 35 3c 65 9d e1 14 23 ab e8 11 d2 db 4d 39 4b 1b c7 f4 8b 8b 44 96 37 55 70 1d 60 32 b1 04 45 cb 62 d1 ff 00 7a b8 fb e3 a4 94 56 6c bf 59 63 0e a7 84 09 93 29 2a 57 ae d1 76 c8 b7 9f f7 ad 8f b8 41 2c c4 f5 bb d2 dc 88 a5 a2 5f 44 fe bc bc 3c 22 fd 9c ac f5 e6 9f a4 69 1b 7a 01 17 ed 05 64
                                                                                                                              Data Ascii: ZxaW7enB.U6Gho6*|`U_]9(cAi 0nxv*B:DZ!8;:hIdekEuAfqXym$sgukGqFIb5<e#M9KD7Up`2EbzVlYc)*WvA,_D<"izd
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 19 5d 48 61 cc a0 60 7c af 7e 0e cc 6e e6 21 a2 06 31 d3 06 2c 21 2a 10 99 51 73 26 54 fc bd 1f 23 9e 6f 23 0c 63 ac 99 0c 52 c3 95 92 49 30 97 46 94 c0 56 a6 73 fd 4b fc 25 2b 5c 64 66 0b c1 cd 29 e6 5b e3 71 d8 a2 87 48 80 a2 a8 73 86 89 0a c6 52 62 e2 c0 96 3e 09 d9 55 53 4a 21 af 91 a8 d8 66 2b 9a 96 fa 7a be 46 b1 31 47 81 98 18 50 85 c3 27 11 4b d3 91 2b cc 9a 5a fa bb 93 b1 ae 36 3e 9b 23 d5 a9 aa a2 ab 69 66 0e 1f 91 d4 f6 03 23 74 70 c8 f6 a0 ba ac 90 9b 4b b2 37 9c e6 cf 51 6a 4b f5 15 1a c7 46 95 42 18 85 a1 eb 08 3c 3d 7d 32 5f b6 c4 ad 79 12 06 3e 4c 0c 28 52 54 1c 38 49 d9 fb 21 ec a4 d8 c6 3e 86 9e 22 81 b2 b5 d3 69 fc 8a 5a 1d c9 75 4f 43 7f da 6e 16 e3 6f 52 32 b6 03 38 e9 44 67 bf e8 d1 8e 12 19 31 6a af 7a 17 42 5c a5 85 b0 ad d0 ab 8f
                                                                                                                              Data Ascii: ]Ha`|~n!1,!*Qs&T#o#cRI0FVsK%+\df)[qHsRb>USJ!f+zF1GP'K+Z6>#if#tpK7QjKFB<=}2_y>L(RT8I!>"iZuOCnoR28Dg1jzB\


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              51192.168.2.1749824104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:16 UTC687OUTGET /pics/JAMESWT_MHT.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:17 UTC1284INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:17 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 38654
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-96fe"
                                                                                                                              expires: Wed, 15 Jan 2025 09:27:14 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 67A1:30DA9F:1623538:1887308:6786C734
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970071-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736886079.899004,VS0,VE27
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 1e2b3c530fa18382f0a91bdc072fe7348f0fc58a
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y3AWETCYRQE9Mv4StGd225S%2BoFEP79EGunJFNQFEZwl5qw%2BdOn5we6pVg8YzEuYF0%2B84ZGXnEPN7Z%2F1EZ75JHXpr2WrsMeNfVp%2BDwjjJSZplKZJi41ZRXw09hYZBZITl%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d08849e7a322-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17950&min_rtt=17657&rtt_var=6830&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1265&delivery_rate=165373&cwnd=32&unsent_bytes=0&cid=be5aa8444c6f9145&ts=220&x=0"
                                                                                                                              2025-01-15 15:14:17 UTC85INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 30 7a cb cf dc e3 a0 d0 60 7b 55 75 7a f1 57 5c b5 4c ba f6 31 0e b4 5c dc e8 e8 f7 01 3a cf 1f eb 9b cd c6 b6 44 a0 15 69 5a a0 54 5d 24 6b 49 d3 bc a9 c9 65 e2 a9 3c 88 9c 50 5c f3 01 66 ba 14 0e b8 d0 ee 84 7a 1f 31 eb 77 98 4a 3a 8c 81 62 be 20 b2 35 39 c2 b1 8f 83 8e ed 63 66 f9 7e 97 73 e5 51 e8 b3 18 e4 fa 26 4b 31 79 c0 f1 97 6b b9 ed be 88 68 ee 3f 39 54 5a 28 45 47 bf 1e f3 23 a6 11 7c b9 16 ee b3 78 f7 25 4c be fe f2 e6 fd ab 8a 77 33 a9 8b e4 4a 8d da ed 0b e0 74 e5 11 4e fa 20 d5 51 41 53 c8 87 79 3c 0a 88 d4 3d 22 a0 cb c1 c2 73 f0 d8 8a e7 ab 14 4e 3b 97 d1 b2 9f 3a 61 9a ac d9 9c b5 23 b2 e5 49 43 bd cd 7a 37 38 1b a8 15 cb 04 d6 86 4e 1d a3 3c 1e 01 dd a0 36 c1 33 59 19 3e b8 74 d2 39 d3 1d 7e 3e 78 b5 cc 5c e9 4f 61 87 3b 3a f3 5d cf 3e
                                                                                                                              Data Ascii: 0z`{UuzW\L1\:DiZT]$kIe<P\fz1wJ:b 59cf~sQ&K1ykh?9TZ(EG#|x%Lw3JtN QASy<="sN;:a#ICz78N<63Y>t9~>x\Oa;:]>
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 16 30 7a db 38 d9 e5 eb 73 f6 fa 0b 46 b6 2f 85 a7 f9 3c 1e 8e 77 a6 03 9a f6 98 d1 f3 fe 03 ea af 97 c5 13 98 f5 52 24 ad 64 c4 87 cf be 1a c2 99 39 fa 7c dd 71 0e 7d 35 72 f4 6b bc e0 8b cb 6c 18 5d 96 ae 66 48 f3 ae 6f 4a ec 61 ef f3 7a d7 56 8c a6 d2 0e d6 3e 27 24 6a d8 d6 ca 4d 17 af 14 9e 8d ba 0a 5e 0d a4 c7 7a 35 d0 15 65 64 33 02 b9 bb 43 d7 40 77 43 d1 97 6b 0d dd c0 d8 4c 92 b6 20 b4 b5 69 26 56 b8 51 f2 cd 64 b1 55 53 dc f2 4d 87 35 72 f9 12 41 c8 d4 50 b0 50 35 cd f3 e8 72 73 8b 9b 6b ba 87 1a 3f 3c f7 30 e1 23 cb 33 14 d9 6e 36 a0 58 95 60 cf 90 8b 42 aa 91 2b 90 cb a0 58 50 70 d3 8d 09 a4 d7 9b 2f 76 ed 03 5b d5 45 32 93 a4 20 23 78 2e fc ef b9 b4 2e 25 a4 19 3f 4e ca 8f eb e4 d2 01 ac 37 2d bb d6 4e 99 0e 7d b6 d0 72 c2 92 f7 40 b9 de 6c
                                                                                                                              Data Ascii: 0z8sF/<wR$d9|q}5rkl]fHoJazV>'$jM^z5ed3C@wCkL i&VQdUSM5rAPP5rsk?<0#3n6X`B+XPp/v[E2 #x..%?N7-N}r@l
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 7d 8b 29 9d 0b 79 75 c5 dd ea d3 e3 d4 89 85 b3 79 9d b4 42 87 a4 63 a4 ce b7 e4 40 9c a3 16 64 3e 54 62 a2 8d 33 30 b1 d8 79 0f 8f 4d ad ed 40 2f bf 2e b8 59 65 dc b8 28 6f d9 17 6c 8d c2 4f 2d c3 43 04 a4 b0 91 4c 19 2e 8e 9d 12 15 bd ba 76 e9 1b ec 53 29 22 5f 4b c6 c7 48 45 cc ab c0 31 75 b1 34 70 45 97 cb cb 74 c7 42 85 b4 b9 21 42 48 4b 93 f8 66 da 06 77 51 01 3a 86 25 f1 8c 6c ce 53 93 6f 64 2f bd 2d 74 89 f8 94 42 52 46 02 5b 09 ad c0 86 d5 29 d3 e2 ab ce 32 54 b7 55 e1 b4 0a 9d 80 6b bd 1d 12 24 ef c6 1d 6d 7d 74 75 07 43 31 06 3b 69 c8 cb a4 31 94 85 14 63 10 f4 b3 3c 55 e1 cd e5 64 bf 28 49 c5 46 47 dc 62 91 d0 b1 ae 52 31 00 b9 3c 7a 16 16 db c3 0e d4 10 a8 e2 52 c8 10 0c 84 73 3e 93 37 99 7c 26 fb 76 44 ca bb 6e 48 42 78 d0 b4 36 94 72 d9 a2
                                                                                                                              Data Ascii: })yuyBc@d>Tb30yM@/.Ye(olO-CL.vS)"_KHE1u4pEtB!BHKfwQ:%lSod/-tBRF[)2TUk$m}tuC1;i1c<Ud(IFGbR1<zRs>7|&vDnHBx6r
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 98 45 a4 f4 e7 91 db 14 ad 30 0c 7a d9 4f e5 10 f9 b7 fd bd 3f 07 7b 22 d5 44 9e 6a 71 70 bb 0b 32 f4 f4 11 15 28 e3 8c 17 85 2b 09 0c 5c b1 f6 7b 9a 3b b3 4f 25 b3 ae f1 42 f0 0c d5 24 f0 f4 69 1c c3 0c 5c 63 18 b6 71 0f 08 ff 00 da 6d b6 bd 4e 5b 0a 7a 71 44 d8 48 c8 af 59 86 c1 5a 37 26 9b d4 b0 4a f2 56 7b 13 34 8d 20 9e 36 02 60 3a 33 77 18 58 54 a7 a5 24 6e 4f 73 c4 41 fd 89 fc ef c5 9f ed e9 1f fe 98 3a 3f ab e3 fc 98 5f 8a da 22 66 17 bf 45 d5 83 a5 62 2a f3 1b b4 32 6c 7b 6c 6b 87 b5 92 66 f9 d0 16 3a 9a 5f 21 71 7e 4d fe d2 fa bc d7 c9 43 8a b3 72 d0 dd a9 08 64 8a 5a f4 67 bd ab 23 05 fb 0f 5e 33 89 e0 a5 4e d4 57 29 bc 71 d9 ca 05 79 87 21 ce 37 ba ce bd e4 6e f7 bf af d0 17 d0 3f 89 d7 a4 01 bb db d2 27 db 5a ab 21 90 37 b6 91 ef c0 ca 73 ab
                                                                                                                              Data Ascii: E0zO?{"Djqp2(+\{;O%B$i\cqmN[zqDHYZ7&JV{4 6`:3wXT$nOsA:?_"fEb*2l{lkf:_!q~MCrdZg#^3NW)qy!7n?'Z!7s
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 66 e8 ca bf 70 cf 11 44 28 46 ee 85 94 62 a1 8b 69 fe bd 53 65 e5 96 18 c6 28 c2 59 19 05 a7 41 61 89 09 72 5a db c9 1f c6 ce 23 1f 3a b3 e9 a5 66 8e 42 b2 b3 6f b7 24 37 17 b8 27 7a 91 f6 ab 7e c7 44 1b 47 1b 3a bd 8f 8a 51 b9 4a 6a ee d1 81 20 84 19 eb 55 22 78 e0 90 54 72 8e ae c9 0e ad 76 9c a4 e2 aa 93 04 f8 5c 1c b7 5f 71 d5 86 df a8 02 3b 76 bd 4e ae 5d b1 6e 4e 6c 2c 2d b5 c7 ca 61 72 7c 45 11 a9 1f 48 d9 43 1e dd 4e 7c 42 84 a3 26 41 a4 4d 22 8d d9 de 32 6d 31 32 8a 57 65 2c c3 c5 e6 06 76 91 95 d0 6b 34 8c 9a 41 6d 33 63 19 e5 b9 d1 dd 37 5d 29 05 13 f1 52 f6 cd a5 aa 0c ed 13 32 11 d2 02 35 34 c0 cd 75 f9 3c b0 bb a3 85 f7 e9 ef 4d 94 af c5 80 33 b6 dc 15 89 08 e4 d6 ba 0b 79 6d 32 fb 4d a6 7f 4f b0 bd 91 e8 03 b5 5a 17 75 c7 b6 28 d9 5c c4 63
                                                                                                                              Data Ascii: fpD(FbiSe(YAarZ#:fBo$7'z~DG:QJj U"xTrv\_q;vN]nNl,-ar|EHCN|B&AM"2m12We,vk4Am3c7])R254u<M3ym2MOZu(\c
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 53 9f e5 d9 f6 ff 00 68 53 f5 6d a1 74 4f e7 6c e9 a4 93 50 45 66 73 9e bd 88 4c 99 33 ab 17 0d ab 47 60 6c b3 b5 6a e8 46 62 10 e3 0a 69 26 dc 93 6c 7b fa 8e 3f 26 46 3c 82 97 76 3f 04 ac d6 31 60 7e 08 4b 8c a5 f1 63 f0 ef b7 4e be d5 58 45 d0 5a 60 8e 7b 32 da 43 1b 03 47 ff 00 6c 25 be ed 8b f8 f8 72 33 15 ab d4 64 7c c0 f6 27 cb 59 9d 48 66 45 00 4a 2a 13 84 8f f4 2a 56 c7 27 8e b5 44 dd bc ed 37 4d 21 fa 4c 89 6d 62 a8 b7 69 8d e0 b3 6f 56 e9 32 38 c1 d4 c4 75 cb 9f 61 50 88 63 59 0b 44 e9 ed 13 b5 79 0f 94 b1 fc 86 3e 4e 31 ca ec f0 91 3c 13 14 2c 70 89 34 64 51 0d c8 44 7a 4c 2e 15 c9 d3 bf 8d af a5 dc 41 b3 78 48 04 6d 59 e4 b7 c4 c2 61 94 da 78 bd a4 33 05 ec 76 72 94 b4 e4 29 1b 83 fd c6 f1 4c 36 ec f7 24 c7 48 43 15 6e 19 2a 19 9c 7c d8 eb 4c
                                                                                                                              Data Ascii: ShSmtOlPEfsL3G`ljFbi&l{?&F<v?1`~KcNXEZ`{2CGl%r3d|'YHfEJ**V'D7M!LmbioV28uaPcYDy>N1<,p4dQDzL.AxHmYax3vr)L6$HCn*|L
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 02 02 01 03 03 04 02 02 01 05 00 00 00 00 00 01 02 00 03 11 04 10 12 20 21 31 13 22 30 41 05 32 42 51 14 15 23 33 40 81 ff da 00 08 01 03 01 01 3f 01 13 bb 78 9c 02 f9 83 dd 1c 60 fc 00 c5 b2 0d 41 9f e4 c3 ab 63 e2 22 3d 87 b4 ab f1 a4 fe d1 7f 1f 58 9e 85 6b e0 46 3c 63 d9 2c b3 97 68 2d e2 31 16 0e 5f 50 54 62 ac bf f6 f8 b3 b6 9f 4d cc e4 ca aa 51 e2 0f 13 31 de 5d 74 7b 39 6d 98 b3 bc ef 15 65 d8 cf c7 52 af dc aa c8 1f 13 9e 63 d9 89 6e a6 3b 96 3d 08 90 09 e3 cc 2f 09 cf c4 82 57 da 2b 08 96 e7 b4 6b 15 65 fa 8c cc f4 31 c4 47 e2 27 ab db 10 d9 99 cb 6c ee 04 e2 23 63 a0 18 1e 26 4c 6b d5 3c 47 b8 b6 c6 1b ca 1c 18 b6 2b 6d 9c 74 0e 90 71 33 9e 91 03 81 1a c6 3b 1d b1 35 2b 95 94 38 95 6a 15 cf 19 ad b7 82 e3 7c 75 e6 0d 8e e3 aa c1 da 23 60 e0 c2
                                                                                                                              Data Ascii: !1"0A2BQ#3@?x`Ac"=XkF<c,h-1_PTbMQ1]t{9meRcn;=/W+ke1G'l#c&Lk<G+mtq3;5+8j|u#`
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 42 28 cf 0d bf 0e 36 4b c9 0c 52 fb 32 47 64 ab e0 5e 4c 93 3e c4 47 2e c2 73 73 f2 3e 2f 5b 31 6d 4f 74 8c 99 dc 9f 44 e1 ee e3 b2 ab 8d fc 35 cd 0d 88 f4 ab a3 d5 62 da ef e1 90 b5 ad 6c dd cb 14 37 18 23 48 cb 0d ca 89 c7 6b ae 57 a3 8f 42 e3 43 e5 47 a7 81 54 89 76 7a 98 7d f3 a2 35 43 89 5a a2 4e 97 24 bb 31 42 2e 3d 98 a1 b0 59 11 24 8c 8a c9 aa 7c ac b2 cb 2f 4e b8 74 74 74 50 a6 cd ec 59 59 ee c8 f7 59 27 b8 a3 69 47 ff c4 00 44 10 00 01 02 03 05 05 04 07 06 04 05 04 03 00 00 00 01 00 02 03 11 21 04 12 31 41 51 10 13 22 32 61 20 52 71 81 14 23 30 33 42 62 91 05 24 72 a1 b1 d1 43 92 c1 e1 40 53 63 82 a2 34 35 83 f0 73 b2 f1 ff da 00 08 01 01 00 06 3f 02 ea 50 86 33 c5 4d ca f1 c3 25 75 8a 71 16 8a 94 0a 3c f0 2d 1e c2 bd bb 96 b8 6c 70 eb 8a bd 60
                                                                                                                              Data Ascii: B(6KR2Gd^L>G.ss>/[1mOtD5bl7#HkWBCGTvz}5CZN$1B.=Y$|/NtttPYYY'iGD!1AQ"2a Rq#03Bb$rC@Sc45s?P3M%uq<-lp`


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              52192.168.2.1749826104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:16 UTC688OUTGET /pics/solostalking.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:17 UTC1251INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:17 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 36937
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-9049"
                                                                                                                              expires: Wed, 15 Jan 2025 14:35:20 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: B149:4FDB1:2954CFD:2D86E45:6787C550
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4549-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736951121.725326,VS0,VE29
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: ade8297fae23a9ecef49a75e067324f53d29684c
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3A6ynWaXZjbKciaUY1QyBPTH5%2BB1dWLUGxMXOLSUxDX3s3%2FUFxxZWne1aEOtxFz8JJZseLjE7F06enxhDxmCuLYxJAlKkX0HnY4Q3nggeb16urts3ak42ph21sXMc748zA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0885f41aaaa-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=15075&min_rtt=14159&rtt_var=5964&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1266&delivery_rate=206229&cwnd=32&unsent_bytes=0&cid=9d77bad81ac50827&ts=216&x=0"
                                                                                                                              2025-01-15 15:14:17 UTC118INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL-
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c 00 74 00 2d 00 69 00 6e 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00
                                                                                                                              Data Ascii: lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB built-inmluc
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 9a 8c 85 91 38 3d ca b5 1d 8b 70 ba 48 33 ca d6 88 8c 8b a1 24 a5 24 b8 a4 90 e5 62 bd c6 4d 6d 66 dc de cc a2 f2 2c 27 3c e6 ba 8d f2 91 65 24 23 d6 ed 66 38 c7 33 5a 09 a0 c3 4f 2e cc a2 33 0b be 5a e8 76 e4 59 76 a5 86 09 bb 2e 72 58 3d 2e e5 d8 ad 79 df 39 e5 ed 50 a7 e9 1c 62 31 58 94 46 8f 3d cd 7c 80 cd 3c 9a 10 1b ba 95 a4 a8 ce 6f 63 3e bd 9c 51 6a ae 4d d0 92 56 49 2e 29 15 c0 dd 8b a6 71 3d 8d 3c ad bc 98 c1 56 87 3a 41 a3 7c 90 58 14 89 05 ed 73 02 d7 44 3a ad 1b 15 f2 6c a0 44 4c 4d ab 6e 99 7d 4e 57 a2 58 a1 bb 8f 73 0e 7c 6e cb 8b c6 86 1b bc d4 5d 26 7d 7d 8c a3 b3 0a be 6a d4 b0 eb 8d 62 f6 8c c9 87 37 4b 7e d2 73 9d 1e 96 a7 57 f3 9a fd a7 31 62 3e 56 be ad 0c 6d 2a ee 91 e1 ab 09 9f c5 ae 6e ea 9a 9d ae 6e b5 9a 50 d2 bb 57 6b 3a 01 6f
                                                                                                                              Data Ascii: 8=pH3$$bMmf,'<e$#f83ZO.3ZvYv.rX=.y9Pb1XF=|<oc>QjMVI.)q=<V:A|XsD:lDLMn}NWXs|n]&}}jb7K~sW1b>Vm*nnPWk:o
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 18 ba 8e 83 1b 5b 37 1f 8b e2 7d 27 cb b3 fd 04 69 ca 96 a3 09 7f 1d 2c be 9b 99 bb 03 a3 b5 56 8d 80 55 d2 5b 16 86 69 e3 ed de 25 dd c6 d6 38 cd 6c bb 50 d1 6b d9 52 ea 29 c0 8d 2c ed c9 bb 35 c0 ef e0 92 0b 02 e0 79 5c ca d9 95 a5 96 29 f5 29 cb 8e c9 23 af 21 e9 f9 8e 8e 68 6f c2 1d b9 42 7c 89 f2 e1 9a dc ce 9a 41 19 33 4c 82 72 d0 9b 1d 2f 0f 6f 26 c7 45 e4 da b9 54 2d 00 a2 af a4 27 85 49 0e 9e 7c 05 c2 45 d0 4a a4 60 25 16 c8 ac 37 b0 f6 e5 51 0d 98 2c 41 94 49 a3 7c 4d 1d fe e8 fa 4c 7e ea d5 4f 37 73 5d b7 92 4c 39 d0 be 86 6b ae 55 95 9a 25 f7 ab 97 07 4f 16 25 5d 5c ac 6b c7 a2 e7 b7 e6 8e d0 a1 9f 72 19 1d 5f 56 bc da 51 cb 26 95 1a b7 e3 bf c9 52 07 c2 19 fc dd a8 31 f5 a9 9d ec b8 24 65 57 43 5a 72 14 c3 98 1e 78 b5 c5 2b a7 0b 0d ca bd da
                                                                                                                              Data Ascii: [7}'i,VU[i%8lPkR),5y\))#!hoB|A3Lr/o&ET-'I|EJ`%7Q,AI|ML~O7s]L9kU%O%]\kr_VQ&R1$eWCZrx+
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 6a f8 69 46 86 57 e5 ee c6 37 6e 93 b1 69 3a 29 0a 17 76 6b 5b 7d cf d3 b5 8f 3c 39 66 21 34 30 e8 f1 28 5d 2e 8a 65 fd 51 23 47 dd 8f 51 83 06 3a 86 42 ee 07 7c 76 24 8d 20 92 77 48 20 31 9b 13 72 7f 75 fd 52 0c 2c a3 25 60 23 1f 1d 00 ca 67 fd 9d 3e 1f b9 d4 62 1b 74 38 ec 02 ea 1a a3 3b 5a bf 62 ca 61 ed 4c 5f 3c dc 0c 97 6f 13 d8 89 e4 5c af 09 71 e5 b0 5e 3e e4 ae 23 5a df a4 aa de 28 8a 24 07 cc 9f 8c f0 c4 71 7f 69 b8 6d 0e 20 d2 ef 96 6d 25 68 24 d6 ac b3 6a fa 97 8e a5 b7 cd f0 9e c1 83 15 4e 49 ce 3c 9e 71 28 f6 6a 14 13 22 97 c7 50 91 7b 09 28 18 64 aa f8 ca b9 b6 5c 19 59 f6 c7 7e 4f b9 39 cb 16 4c a4 f1 4b 3e a7 bf dd 8c 5c d2 22 f0 a8 4b 27 9e bb 3f 29 b7 cd f3 7c df b0 60 19 0c 4d 21 9c 2a 3d 84 0d 96 e0 55 3e c0 19 0c 0d 2e 50 a5 71 e5 9b
                                                                                                                              Data Ascii: jiFW7ni:)vk[}<9f!40(].eQ#GQ:B|v$ wH 1ruR,%`#g>bt8;ZbaL_<o\q^>#Z($qim m%h$jNI<q(j"P{(d\Y~O9LK>\"K'?)|`M!*=U>.Pq
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 4d ad 94 76 48 a5 1f ad 7f 82 bb 99 54 6d 1f ed a3 d1 8a 1d 26 b0 49 a5 d5 0f 3b 5d 07 c7 4d f1 ce 0f 20 48 51 24 a5 bb 86 0d b6 fd 05 6a f2 4d 8d e6 72 01 bb cb f8 a2 f2 df 07 48 4f 15 d2 e9 08 93 ea 1b 52 bd aa ea cf 2e aa 52 bc f2 ca 00 49 88 cb 2c 1e 4c db cb ba bf 46 e1 c7 70 1e a1 97 54 0d bf 1d 52 1f 02 cf 70 f3 95 e6 03 1b 91 29 b1 73 f8 c7 50 a4 e4 10 f9 1a e8 71 62 3c b5 11 1d 5d 1f a4 23 77 b4 e4 be 0e 9e 24 48 ba 73 57 f1 d7 62 ba ed 55 9e 4f a6 60 56 6f a8 e1 78 f5 0c 07 6c 7d cb e3 12 4f 75 7e 93 fe 99 a4 3a ff 00 88 cf ab e2 11 ea bd 37 ec 76 f5 67 f5 b7 a7 b2 11 ba f4 86 ac 15 97 56 b0 d3 cb d2 00 12 32 49 28 bc b3 60 89 bf 41 9a 55 89 2b cf 76 ec 47 51 20 69 b5 24 02 ed 22 36 3e 1f 15 f6 60 e9 63 e3 3e 96 32 cd 5a cc a6 24 fa 83 64 d4 fc
                                                                                                                              Data Ascii: MvHTm&I;]M HQ$jMrHOR.RI,LFpTRp)sPqb<]#w$HsWbUO`Voxl}Ou~:7vgV2I(`AU+vGQ i$"6>`c>2Z$d
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 95 1c 2d 64 56 ea a3 72 c3 90 d4 1b c0 a9 40 61 6d 96 c1 e5 3d 18 56 c5 a9 a6 6b 37 ec fa 67 50 0f b4 32 55 e4 98 31 57 61 b6 59 1e df f7 df 27 f1 af 90 ec ae 3d 7f de b2 39 18 5f c3 c7 65 f0 22 89 e5 68 ab 24 68 f2 00 97 62 cf eb d9 f1 64 c1 2b e3 7e d1 f9 33 49 e9 f1 f1 dc bf fc 81 81 ce 58 65 61 8d 73 6c fb e6 c8 f5 26 4c 6d 56 73 92 19 a7 cf fe 22 42 f4 d6 45 39 24 b1 a2 c9 23 3b fb ff 00 d7 fc 56 1d e3 71 34 af 8b 0f 59 1d 23 59 a5 79 cf 86 cd 90 69 ad b4 b0 ac 15 38 29 a7 1f 9a e9 a7 f1 ca ab c7 54 9a 8d 4d 3b fe 85 1b 9f 6a 72 72 18 c4 6b 93 c9 c3 26 b2 17 3d 52 3c 50 22 aa 8c 11 fe 5b 47 d4 8d c2 c1 1c 24 af 2b 25 ab b2 11 5f b2 38 de 4c 92 27 4f f9 7f ff c4 00 29 11 00 02 01 03 04 02 02 02 03 00 03 00 00 00 00 00 00 01 02 03 11 12 04 10 21 31 20
                                                                                                                              Data Ascii: -dVr@am=Vk7gP2U1WaY'=9_e"h$hbd+~3IXeasl&LmVs"BE9$#;Vq4Y#Yyi8)TM;jrrk&=R<P"[G$+%_8L'O)!1
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 2a f5 62 97 ec 24 24 5b cd 98 36 2d 35 47 d2 27 a1 ad 26 69 e9 63 4f 06 42 bf c7 74 8a 54 a7 5f 96 52 83 84 6d b5 8b 16 31 b9 18 58 95 3c 85 49 21 2d ad e5 78 c6 3d 1c cd 94 b4 b2 97 65 4d 4c 69 2c 62 8f c9 9d 49 ae 4d 35 f9 45 6d 33 f9 7f f4 d3 69 fe 18 d8 b0 9c 6f 62 db 24 58 48 b1 62 c2 42 47 ff c4 00 28 11 00 02 02 01 04 02 02 02 02 03 01 00 00 00 00 00 01 02 00 03 11 04 10 12 21 20 31 13 22 32 41 14 51 05 23 71 30 ff da 00 08 01 02 01 01 3f 01 1e 43 7d 65 b9 fa 89 a6 4e 08 25 f7 f0 e8 7b 89 eb 02 5d 70 ac 60 4e dc c5 f8 aa 13 e7 48 a7 93 72 32 cd 48 58 a8 d7 3e 5f d4 51 81 b6 73 01 ce c3 ca b3 ec 6d a9 76 5f 52 94 f9 2c 96 b8 ad 73 2a 5f 91 f2 63 de b5 8c 08 ee 5c c1 33 01 86 cc 7a 80 17 32 aa f8 2c 2f fa 13 81 3e fc 07 95 59 e4 4e da d7 eb 8c d1 75
                                                                                                                              Data Ascii: *b$$[6-5G'&icOBtT_Rm1X<I!-x=eMLi,bIM5Em3iob$XHbBG(! 1"2AQ#q0?C}eN%{]p`NHr2HX>_Qsmv_R,s*_c\3z2,/>YNu
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 02 03 11 21 10 12 31 41 51 04 20 22 61 71 13 30 32 42 23 52 62 81 91 a1 c1 14 33 40 72 b1 d1 34 53 82 e1 05 24 43 63 92 a2 25 73 83 b2 c2 f1 ff da 00 08 01 01 00 06 3f 02 fc 19 39 64 af 64 db 66 7e 0b b5 76 27 0e 4b 52 70 1a ab ce 33 77 e8 af 3b 04 5c 71 53 53 88 67 ec 82 b8 00 1d 15 6c ec dd 39 4a 64 66 ee 4a 21 90 9d 2c bc e2 24 17 66 c9 86 fe ab b3 69 96 ae 41 ac 9b 1b a2 f1 fc 94 c3 6a b8 88 54 04 a0 de cc cc e4 be ee 20 f7 2c ec 23 9f e0 ee 83 c4 6c 03 df 65 e3 ff 00 ea c2 6e 34 01 06 0a bb 00 14 cd 5c 71 52 15 71 c3 f7 58 de e7 ad 80 20 27 ee 0b 81 a3 de b0 6a c4 7c 15 e7 3c 4b 52 a4 2a e4 5f 19 c6 e8 ac 95 c8 10 9c ef 65 81 5e 8d d8 c2 d0 3a 27 d1 5e 74 61 10 8a c8 66 a6 e3 25 eb 2a 50 29 01 32 70 e6 a4 e9 3a 3e 9e a7 f7 53 cd 08 98 3c 8e 26 f3 58
                                                                                                                              Data Ascii: !1AQ "aq02B#Rb3@r4S$Cc%s?9ddf~v'KRp3w;\qSSgl9JdfJ!,$fiAjT ,#len4\qRqX 'j|<KR*_e^:'^taf%*P)2p:>S<&X
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: f1 bc e3 d0 72 ef 5b d5 30 6f 97 91 41 45 72 5c 32 91 4e 88 e8 81 ee 34 14 c0 2e 13 34 36 58 2f 21 d8 bc 83 f2 ee 2a 27 6f 6b 0e 53 94 aa 14 61 b5 11 38 5e 65 fb 20 f8 38 8c 25 8a 2f 88 e2 e7 6b bc 01 a8 28 f0 de 01 09 bc 5c 63 a7 3c c8 46 70 da 27 80 92 90 b0 13 97 76 26 65 55 c3 50 37 27 0a 13 de 35 0b f8 77 7c 42 fe 1a 27 c1 37 b6 70 0f 23 32 81 f2 95 f6 78 2f 86 d2 3c 4e 25 43 31 36 b6 3a f5 08 bc 6b f2 51 e2 c1 60 8d 79 fe 47 83 25 0b fc bc 43 12 66 f0 03 01 92 fe 0e 37 c1 4e 2c 11 04 6b 15 e1 ab d2 6d 5d a1 f5 60 89 ff 00 d8 ae 1d 9e 0c 3f ce 2f b9 06 c5 d9 98 e7 7f 31 a2 e1 0b 87 6e 64 33 ea c5 69 1f 3c 17 a1 8f b1 c5 fc b1 97 86 08 ff 00 dc 55 30 07 f5 2a ed 30 80 fc a5 7a 1d b0 07 4e 7e 0c 57 a5 d9 a1 bb fd c6 31 50 c9 d9 4d 30 b2 4d 79 fb de ab
                                                                                                                              Data Ascii: r[0oAEr\2N4.46X/!*'okSa8^e 8%/k(\c<Fp'v&eUP7'5w|B'7p#2x/<N%C16:kQ`yG%Cf7N,km]`?/1nd3i<U0*0zN~W1PM0My


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              53192.168.2.1749827104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:17 UTC691OUTGET /pics/StrikeReadyLabs.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:17 UTC1257INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:17 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 16187
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-3f3b"
                                                                                                                              expires: Wed, 15 Jan 2025 13:02:07 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 78A4:CCC91:16CE4E8:192B424:6786C73E
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970034-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736886079.899097,VS0,VE26
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 88b8c3c9a7fb3e8c1075a3b7aefb0be61afc17ee
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cnp%2Fnz28cVMlHeBNhfDydjA1oOMQBZn0CW19zYP3okw27WtGHC7y3t6n7ju3aemIw23HKc8XKRexJbqtTckUnEwFZZg4ssZKWz6okKEvBeR22i%2BeXpMn8j1y2pV5X%2F2pcg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d08a8cfea2df-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=22661&min_rtt=17935&rtt_var=10102&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1269&delivery_rate=162810&cwnd=32&unsent_bytes=0&cid=60f61a524719fac6&ts=228&x=0"
                                                                                                                              2025-01-15 15:14:17 UTC112INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c 00 74 00 2d 00 69 00 6e 00 00 6d 6c 75 63 00 00 00 00 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB built-inmluc
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: cf ea fc 95 95 9a 91 51 95 12 54 b2 51 3f a7 7f 98 fd c3 97 4e b3 e6 dd af aa ef 12 ae f3 2a d4 b4 8f 4d f3 2d 2f 7c e8 7d cf b4 62 f9 23 d0 bc fb a6 65 ad e7 da bc 53 da fc 5b 8f 48 d3 b7 2c db c8 1c 77 a2 fe be 53 87 5f 3c eb df 4c f7 e7 df 7a 07 a1 79 f5 f2 e7 d5 3c bf dd b8 7b 7c a3 ad fd 33 d7 19 9a ec 92 f5 97 ab b9 ef c9 e7 ab 79 6e b3 f3 55 99 9a 2e 56 4b 15 19 58 b3 d2 fc d7 b6 e2 f1 3c 57 d3 e7 bc aa d9 2a d4 ab 63 e9 8e d2 75 77 b5 7e 6e 7b fd fe 21 e9 be 67 64 b5 db 9f b4 78 bf b3 f8 cf 2e 92 d7 6e 52 95 ec 5e 59 8f 59 f3 f5 f1 a9 f4 cf a3 97 7f f3 ef 42 f3 ee 5c 67 66 eb 4d f7 f5 3f 29 f4 7e 3f 8f 4e 91 35 d8 fa f3 eb 53 d5 a7 3e 9e 55 3d 53 cb ec f9 35 35 32 a9 72 b2 49 35 16 4a 96 72 fc 4f d6 5f 9a b5 92 db 25 5b 25 b6 a5 5b 25 b5 25 5a 95
                                                                                                                              Data Ascii: QTQ?N*M-/|}b#eS[H,wS_<Lzy<{|3ynU.VKX<W*cuw~n{!gdx.nR^YYB\gfM?)~?N5S>U=S552rI5JrO_%[%[%%Z
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 9c 95 e9 6b 5b 97 e0 85 ad bb da 4e 4a d4 d6 47 32 dd 0f 99 1c 95 09 98 84 ba 0e 5e 34 ba b5 f9 fa 19 19 70 00 b4 8e 62 e5 e8 d9 59 03 2f bc 14 ac 80 97 8e cc 57 6a 8e 96 00 fb 79 92 f3 c0 47 54 a6 4d 22 65 5e f7 bd fc 2b 5e f6 bc 5e 4f 20 1d 44 4f 01 23 e4 c9 48 09 1e cc d6 50 61 9e 4c 2e 50 58 75 1b 20 2c 83 3e 2e 41 93 b4 25 ca 21 f2 9e f2 84 25 f1 5e c7 f2 76 4b f0 de 71 b6 5a c8 f2 47 0c bf 9d 8e 64 ae 07 4d 38 87 5b df 30 96 44 63 22 9a 7a 55 ff 00 41 8e cd bd 16 f8 84 32 53 1b a6 12 d0 83 4f 4b bf 28 4f a2 c7 e6 1e 8b 20 42 1a 28 7d b7 9c 43 2d 64 73 2e ca 91 e9 31 b9 97 62 c8 69 c4 3a de d6 61 35 ac 7b d3 61 d3 5a 37 76 73 49 7d 23 1e a3 0c 97 d5 8f f3 96 39 b8 f0 4b 21 c2 89 f5 01 90 e0 a4 c5 1a d9 e0 fc b3 49 3d 61 fe ab 0a 93 d2 1f f1 ca 24 7f
                                                                                                                              Data Ascii: k[NJG2^4pbY/WjyGTM"e^+^^O DO#HPaL.PXu ,>.A%!%^vKqZGdM8[0Dc"zUA2SOK(O B(}C-ds.1bi:a5{aZ7vsI}#9K!I=a$
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 41 b6 37 8c 60 83 96 89 18 32 07 f2 63 60 88 22 83 11 81 1b f2 24 22 c5 32 8d 85 28 7a bd b9 78 7c af 7a 0a 10 b2 2a 3e 2c 50 fc d2 c1 14 9b 15 8f de 9f 04 a6 2f bc 38 05 bf 42 e3 d7 a1 01 14 6b 7a 17 c0 11 fa 7a 04 75 53 b0 04 5a eb 88 3d 35 a3 2e 94 95 22 fc 12 95 2e fa 32 e9 31 07 aa 9b 80 22 f7 66 00 64 d3 00 08 c7 87 ff c4 00 29 11 00 02 01 02 05 04 02 02 03 01 00 00 00 00 00 00 01 02 00 03 11 10 12 20 21 31 04 30 40 41 13 51 22 61 23 32 33 43 ff da 00 08 01 03 01 01 3f 01 ec 66 99 a5 f4 5e 66 99 bb e5 bb 81 bb 64 c2 7b c0 c0 7b 04 db c2 06 fa 89 b7 88 0d f4 93 7f 10 1b 68 63 e3 29 c4 f8 c3 07 3b 79 0b c4 73 be 80 2e 65 d6 1f d4 b8 87 28 86 5d 65 95 b8 c3 a5 a8 d5 14 96 fb c1 85 a0 97 58 48 d4 9c c6 e7 40 6b 19 65 30 8b 61 53 d6 2a b9 77 30 99 d2 8b
                                                                                                                              Data Ascii: A7`2c`"$"2(zx|z*>,P/8BkzzuSZ=5.".21"fd) !10@AQ"a#23C?f^fd{{hc);ys.e(]eXH@ke0aS*w0
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: b5 b7 9a 28 cb 88 91 a4 73 ac f9 58 9b 0f 23 46 e3 58 a5 83 1b 68 a7 d4 de 6b 79 1b 4b 2b aa 22 e9 62 74 53 e1 b0 44 c7 87 d0 5b 5b f9 7a 61 b1 b7 93 0f a0 3e b4 fd 28 49 1b ab a3 68 60 73 1f 20 69 f1 0e 11 16 ac 2e 98 65 3c 44 fc cf a0 72 4d df 0c dd 34 d9 da 29 67 81 c3 a3 68 3c f3 e2 27 6c 94 5a b9 e2 c2 3a 09 e8 3d 6d 03 74 d2 92 78 5c 32 30 cc 79 c6 96 46 0a 88 2e c4 ea ab 0b a6 19 0f 11 3f 33 e8 5b 35 db 0c e7 8e bb 3b 45 2c b1 b0 64 61 75 23 5f 37 c0 b0 d2 7e ce 9d 22 3c f3 e8 7e 05 89 7f d9 dc f1 09 f3 0f 35 c0 a0 6b 4d 20 e3 1d 8b e8 9e 07 3b 5e 78 c7 14 fa cb cc 49 89 93 cd 19 86 d3 4f 88 94 dd dc dc fa 25 31 10 9b 3a 1b 8a 8f 15 1e 86 19 c6 c3 e3 f0 58 db 91 83 37 7b 6b f4 5f 04 95 b9 19 cd bb 9b c6 77 43 69 a4 e2 47 df b7 d1 a9 23 1e 59 38 92
                                                                                                                              Data Ascii: (sX#FXhkyK+"btSD[[za>(Ih`s i.e<DrM4)gh<'lZ:=mtx\20yF.?3[5;E,dau#_7~"<~5kM ;^xIO%1:X7{k_wCiG#Y8
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 33 76 1d b5 89 f0 a1 36 05 6f 6f 57 6d 3e 21 f5 f4 46 c1 cd 61 f3 5c 2e 51 3e e3 50 cd a9 e3 b7 b8 fe bc f0 f0 7e 20 ae 49 fb 22 76 ec a1 1c 31 44 b1 b8 e2 c9 a4 d3 49 23 16 66 ce 49 dd d2 6b 49 ad 27 77 28 8e 2a 67 a1 08 d0 9a 7b f7 1b 0c fa be 94 d1 9d 5b 91 7b 6b f9 06 ec b8 bf 31 57 20 76 9a c4 48 9d 1c ac 91 ec 16 dd 46 26 e4 c5 15 cf bb 9b 9e 6d 49 1e 4f bc fe 95 14 e1 73 c6 f9 cf 61 ff 00 07 3d 71 4d 84 c5 15 e1 0a 3f c3 4f 04 a3 8c bb bf 64 ff 00 0d 7d 93 fc 35 f6 4f ee ab 30 20 f6 ee 65 b7 4c e7 f6 d1 63 a4 ee 2c 9e fa 5c 4a 7b 77 22 f6 d5 d2 27 61 90 34 2d 7d 84 bf 09 a0 71 03 78 8f 5d f4 d7 00 c0 5b 2e d6 b8 f3 7f 5f 12 3f fd 31 7e 5c dc 93 15 cf 23 e6 3d 83 fc 35 88 86 d7 39 17 5e fe 7d 67 84 d9 96 94 9c 30 49 17 ce 07 71 5e d7 b1 bd 75 13 f1
                                                                                                                              Data Ascii: 3v6ooWm>!Fa\.Q>P~ I"v1DI#fIkI'w(*g{[{k1W vHF&mIOsa=qM?Od}5O0 eLc,\J{w"'a4-}qx][._?1~\#=59^}g0Iq^u
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 5d e7 b0 a1 05 4e f9 11 71 f8 e7 d7 26 78 58 f5 16 f9 e7 5b a7 d5 f8 cf a3 f1 8c 9c 95 fd 54 75 b3 52 76 96 99 31 03 73 26 64 d9 91 1a ff 00 b7 62 c8 cc 6c 32 17 57 af cc 70 5e 73 43 7b 06 10 ee 50 97 74 8f 49 7e 7e 0c db 6f ae 58 2c 44 6d 1b 03 81 3a 85 99 9a bb f0 71 71 dc 4b e9 81 e1 dd 12 06 1e 5b 33 0b 46 e3 e3 0f fb 3a 03 3b d3 98 3e dc 66 a0 98 ca ae 9d 70 3f 43 86 28 74 80 16 ab 18 ad f4 99 ff 00 99 1e b3 88 ef 70 44 99 c9 5e d8 b8 e3 3c 73 6d ed 33 f4 b1 c0 0b f5 8c 9b e4 bc 6d 2f d1 d8 82 db 07 59 57 dd ed 10 bc ac 6e ec d1 0f 58 a2 82 3c f6 74 be b9 71 a9 58 ac f6 2d d4 4c 1e 6f 09 bd 0c d5 59 80 7c c7 01 f6 38 61 52 a1 d6 c7 28 16 3f a1 df ca 22 d5 be 9e 66 f7 66 a5 76 b4 88 cc 9e 75 7b e1 be 92 f9 55 c7 8d f6 25 8d 99 33 bb 1b a3 81 f2 b9 56
                                                                                                                              Data Ascii: ]Nq&xX[TuRv1s&dbl2Wp^sC{PtI~~oX,Dm:qqK[3F:;>fp?C(tpD^<sm3m/YWnX<tqX-LoY|8aR(?"ffvu{U%3V
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 52 a5 4a 95 2a 54 a9 52 a5 60 98 31 8e 0c 63 2a e6 77 0c c1 f7 b7 b1 73 96 0c bf 26 8f 89 84 21 08 60 40 86 d5 61 52 a5 4a 95 8d 6c 38 31 c1 8c 63 18 ca b6 5b 95 d0 bd 8f bb e1 d9 1a 37 15 a2 32 96 ab e8 fb 9e b0 84 21 0c 08 61 58 d7 61 52 b1 76 18 c7 06 38 30 59 3f 48 1a fa 40 a8 41 32 03 77 68 5d 85 48 c6 62 2f ff 00 37 9c 21 08 60 40 c6 b0 a9 52 b6 6a 56 29 82 60 91 8e 0c 63 19 9d c5 1f e6 73 83 8c 14 0e d8 4d bd 22 4a f6 8e 86 9e e7 ac 21 08 43 0a c6 bb 1a d8 4c 13 06 31 c1 8c 30 29 e8 6b ee 7a 43 8a d4 0f c0 03 6f 43 b1 8a 15 b2 dd 5f 29 2a 10 84 30 ad 8a c6 a5 4a d8 ac 1c 18 c6 31 8c a9 52 6c 59 a4 fd 88 16 86 85 40 7e 16 b1 4b e7 3f a7 51 d8 6e e1 08 43 6a a5 6d 56 cb 83 18 c6 15 6d dc 23 d4 83 7f 4e ff 00 1a b6 5d da 07 46 31 67 82 1e 46 fe e9 48
                                                                                                                              Data Ascii: RJ*TR`1c*ws&!`@aRJl81c[72!aXaRv80Y?H@A2wh]Hb/7!`@RjV)`csM"J!CL10)kzCoC_)*0J1RlY@~K?QnCjmVm#N]F1gFH
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 6d b6 db 6c 30 c3 0c 30 c3 21 08 00 c3 8d 0c cb 2c b2 cb 2d b6 db 6d b6 db 0c 30 c3 0c 30 c3 66 6f 94 06 33 63 ed 32 cb 2c b6 db 6d b6 db 6c 30 c3 0c 30 c3 3e 7e d0 01 87 d0 3a a7 1e 49 65 96 59 6d b6 db 6d b6 18 61 86 18 61 1e 48 b1 7d 5f 7d 4e 03 19 65 96 de 36 db 6d e0 61 86 18 6c c1 dd f7 07 a1 86 f2 f9 9c ec eb e6 59 6d 96 db 6d b6 d8 61 86 19 1e bc 7c d8 ef 48 03 06 91 f6 73 ed 21 86 4b 6d bc ef 03 0c 86 1d 87 b3 bf 68 06 07 5e a9 b8 69 77 5d d7 9a 8f e2 f3 6f f7 fa bc 11 2d bc 10 b7 83 7f af dd e6 a1 f9 bb ee e8 dc 18 7a 1f ff c4 00 25 11 00 03 00 01 04 01 04 03 01 01 00 00 00 00 00 00 00 01 11 31 10 21 41 51 30 20 61 71 a1 81 91 f0 40 b1 ff da 00 08 01 02 01 01 3f 10 f5 a4 de 06 32 24 64 4a e0 89 69 10 dd c0 d9 81 0c 0d 4c f9 52 a7 60 91 63 c4 d1
                                                                                                                              Data Ascii: ml00!,-m00fo3c2,ml00>~:IeYmmaaH}_}Ne6malYmma|Hs!Kmh^iw]o-z%1!AQ0 aq@?2$dJiLR`c


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              54192.168.2.1749828104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:17 UTC682OUTGET /pics/drb_ra.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:17 UTC1273INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:17 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 13196
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-338c"
                                                                                                                              expires: Wed, 15 Jan 2025 10:44:20 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: E490:9461:173854A:1905668:6786D426
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4544-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889383.276451,VS0,VE23
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 90556d1bfe6585d23f05233221946b9ca43e9d0e
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9rC%2Fp5YUU8WbC1he7IcuyRVK7j2rc3AofTO%2FQlf86iiRXYQ%2Fs9hq0vtIlUTUrhb0pkTUYEAMKIiY4pgjDbx5almW2STPwMyFGSlqA4J5Flq11wEdozWZjDwXw356511hgA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d08abeeeebc0-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14607&min_rtt=13650&rtt_var=7032&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1260&delivery_rate=137050&cwnd=32&unsent_bytes=0&cid=874cfb89879bdf2e&ts=216&x=0"
                                                                                                                              2025-01-15 15:14:17 UTC96INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c 00 74 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB built
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: b3 d9 22 a7 1f d9 2a 79 24 92 7f ff c4 00 29 10 00 02 02 01 04 02 00 05 05 01 00 00 00 00 00 00 02 03 01 04 00 05 11 12 13 10 14 06 21 22 23 34 20 24 31 32 33 15 ff da 00 08 01 01 00 01 05 02 1c 38 f5 ec e9 d6 2a d7 94 d9 45 c8 72 39 11 71 92 4b 08 49 40 67 8c b3 5d 11 c2 c5 8c 45 65 2e 63 f5 58 fc 75 ff 00 9c c4 6f 75 6d 6a a5 fc 32 b3 6e 34 da d2 cd 2b d6 ef 30 13 8b 61 32 11 bb 42 05 f2 d5 71 43 16 e1 39 8c 8f d5 67 f1 97 bf 19 b5 5b 03 58 95 91 21 72 3d 9a 7b 73 d7 9e a4 d4 62 6f 43 be b2 95 38 86 77 21 99 13 74 6f 01 c4 99 5d 9d 81 1e 1d 04 40 c7 f4 e4 4c 4f 8b 5f 8d a8 da 00 af c4 7c 46 6a c0 2d d4 75 09 4d 2b c7 7f be d5 32 7d 95 de 55 64 44 69 d5 dc 3e a5 84 e2 0a 56 10 6a 99 b3 bc 12 1e 42 46 42 00 0c 59 e1 06 e5 5f 9c 10 4c 10 d9 fc 61 9f a2 36
                                                                                                                              Data Ascii: "*y$)!"#4 $1238*Er9qKI@g]Ee.cXuoumj2n4+0a2BqC9g[X!r={sboC8w!to]@LO_|Fj-uM+2}UdDi>VjBFBY_La6
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: dc cc f2 36 99 24 be 0d 3f 04 b4 fb b9 46 a9 38 d9 86 41 b8 c9 48 ab f8 a1 c2 91 d5 51 2a 93 e8 75 3c 11 d3 ca 44 ab 69 e0 8f b5 0f 55 8e 8d 54 9d b3 43 d2 cb f2 4e db 53 ec cc b7 7f 86 e4 d8 e6 93 2e b2 f5 cc 3a 2b b9 d9 04 f2 4d f9 23 94 41 fc 31 55 14 f2 5d 5c 65 28 8f 4f 14 cf b6 a9 92 b7 6e 22 2a d2 7c 8a bd ef 08 55 e1 b8 b3 53 1d be c4 69 e1 2a 93 e4 ae 7e 39 f2 4a d4 e3 94 28 3c 6e 24 a6 d1 c9 65 2e cc 48 95 89 9a 49 3a db 91 06 f2 dc 8d 65 2d cb 72 2c b3 6c 52 47 7d 9f 05 b7 fb 54 10 f5 16 33 ca cb ad ad 3d a5 b4 b7 7c 9a e8 d0 4e 3c e4 94 14 7b f9 35 ba 66 f0 93 2c ad c3 bf 45 d9 35 82 95 1f 16 70 79 a2 bf a9 67 d4 a1 2e 30 7e a2 d2 c2 47 de 4b f0 4f 55 36 53 36 de 64 cd 5c b9 c8 a4 99 bd 21 cb 26 9a 4b a2 55 2c fe eb 3a 62 23 df a5 7d 7a 7f ff
                                                                                                                              Data Ascii: 6$?F8AHQ*u<DiUTCNS.:+M#A1U]\e(On"*|USi*~9J(<n$e.HI:e-r,lRG}T3=|N<{5f,E5pyg.0~GKOU6S6d\!&KU,:b#}z
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 60 25 86 55 b1 48 c5 9e 33 05 e4 1d f4 e7 50 c3 3e c9 03 b4 d7 2a 8f a6 95 08 ff 00 c6 91 38 bc b8 45 ee f9 d7 d2 4c fb a5 30 e3 91 1a 71 75 ad 9d 76 16 88 c6 92 86 25 4f 3d 29 18 c4 cc cd 0c 81 fa e0 68 ae f8 39 55 51 86 ef 12 9e 5e 75 63 ad 3d 94 2a 98 5e ff 00 95 44 b2 a8 1c 20 64 a7 4f 69 66 20 01 d4 d3 24 41 9e e2 dd 85 58 47 6f 9e b5 14 9b f7 24 ca 16 45 b7 2a 8e 48 c1 4c 81 b6 67 a7 e9 59 3c 62 46 0b e2 6d 68 ec ec d7 42 d8 ff 00 de 55 1e ce 48 09 ee d8 fd 9a 59 a3 fa a7 c1 83 7d e1 6a d9 44 c4 ee 52 1c 58 ea 35 a8 52 68 8e d1 14 77 5b a3 ea eb d2 a0 91 17 6b d9 64 40 db b6 2b fe 93 4c f3 8b 3b 22 e4 2b 6c 88 30 32 bb 2f ee fc 27 d3 f0 ad 8f 65 d9 e6 dd c8 ca d9 b9 17 f0 d7 d1 2c 8e 77 96 ca de ef 5f 63 ff 00 f1 6f d6 ae f6 5f 76 44 ef 4b 13 48 4b
                                                                                                                              Data Ascii: `%UH3P>*8EL0quv%O=)h9UQ^uc=*^D dOif $AXGo$E*HLgY<bFmhBUHY}jDRX5Rhw[kd@+L;"+l02/'e,w_co_vDKHK
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: ad 09 e4 8c c9 c8 77 ac 8c 6a 81 79 63 a5 bb d7 d5 a5 ee b7 6b 6b 97 9d 60 f9 0f 4e 75 bc dc 33 4b 9d c9 63 d2 9a cb 24 47 dd f4 b7 2a fd d3 6e 0b 64 72 3a 96 f5 a2 c7 2c 98 de b7 78 66 bf 0f 9d e8 08 43 65 d7 3d 69 b6 78 de f1 b7 36 2b 62 05 08 e3 16 51 ec bf 48 ff 00 5f 66 0d ee 96 5a 7d 8c f8 10 dd bd ab b3 46 40 03 88 b1 ef 52 6f 09 c4 1b 00 1a d6 a4 37 bf 15 25 8d be be c6 a5 12 31 36 e5 4e a5 43 7d 4d aa 0f a3 a6 0d ef 16 41 e2 eb 59 c8 ec e5 ef a9 f4 a1 1d ce f3 79 db ca bf 76 b4 ac d0 86 27 ce 8e 28 80 e5 61 58 93 c6 da eb d7 d9 bb 4d 18 f5 fb 22 82 a8 b0 f6 4e bd a4 ff 00 f2 2b 67 98 7f 79 c2 7d 81 54 d9 e4 38 ad 42 63 5b f3 5a e1 07 e5 19 3d 68 69 7c 4d e9 40 4b 23 4a 0f e7 52 5e 07 61 a8 d2 be 93 04 38 00 39 3d 43 be 46 0f 7e d5 0a 5b bf 5f 2a
                                                                                                                              Data Ascii: wjyckk`Nu3Kc$G*ndr:,xfCe=ix6+bQH_fZ}F@Ro7%16NC}MAYyv'(aXM"N+gy}T8Bc[Z=hi|M@K#JR^a89=CF~[_*
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 4c e4 81 2a 0f ac 62 27 47 d3 35 ec 97 80 da 03 41 15 58 fb cc 31 1b 5b 05 68 aa 84 88 75 7f 38 24 b4 b4 a2 a3 0b 07 d3 9e 7b 8b 69 b4 45 40 c2 2a 89 0b bd 72 e6 84 10 76 c3 65 35 59 37 e2 09 30 73 06 86 84 ab 45 51 e3 21 c2 ed 44 e5 46 b1 94 4d 8a 0a 84 da 37 ba 44 69 1b 42 90 56 31 40 8b 1a 12 ea 64 10 94 50 43 42 8a 2a 6c 14 88 44 d6 45 ac a0 22 67 4a 10 01 1d ae 84 bc 99 3b a4 4b d2 92 68 e9 10 52 d1 96 64 64 c0 eb 20 8c 14 a5 f9 ae b3 5b ae e6 0d 08 f0 14 2f c5 bb c0 40 00 00 40 3c 03 eb 26 25 a4 e3 1b 5c 7e 72 32 24 da 36 7d 57 5b da c7 12 45 85 d1 0c f8 80 b3 f7 96 7f 91 df fe f1 a3 e1 00 12 11 06 d1 81 ae ea 8d 30 48 12 43 82 a3 3e b2 0a a8 81 d0 55 43 7e b7 04 34 a7 ba 20 91 d6 e2 05 89 68 a5 34 12 d5 54 a8 94 a6 c2 bf 1e 38 ca 30 16 82 41 55 2c
                                                                                                                              Data Ascii: L*b'G5AX1[hu8${iE@*rve5Y70sEQ!DFM7DiBV1@dPCB*lDE"gJ;KhRdd [/@@<&%\~r2$6}W[E0HC>UC~4 h4T80AU,
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 17 6e 91 0a 85 5d 19 ab a2 18 17 f0 96 7d 9a 0e 9a cd 47 78 24 2e d9 2b 76 bc 85 23 97 21 ed 43 d1 f0 6d f6 b3 f6 65 0e a1 58 0a 74 24 27 cd 76 68 4c 82 d2 b9 37 0d 17 64 a1 bf bd 62 69 c8 00 61 41 4b 43 8a 31 48 62 7c 10 2d 06 c4 41 82 0c 3e f0 11 cd da a1 2a a6 98 07 29 5d 62 75 a2 2a e8 51 04 81 a1 d9 6c c2 43 2b 40 14 51 04 55 69 0d af 34 97 1c 66 19 05 4a 88 b0 a9 a5 38 08 8c 32 b0 20 1e c0 08 93 c1 23 f6 9f 78 ec 92 89 55 3c 60 0a 3a 3b 44 92 c7 34 6a 43 51 51 a8 20 c1 56 fa fc 4c ae dd 61 d8 47 c3 45 da 8a 9b d6 36 c8 49 49 60 a8 00 9b 76 e8 23 5a e0 c4 10 58 84 58 0b 62 17 4c a9 d5 86 26 ed 26 ec 01 45 93 aa 2d e8 40 9e d2 57 52 77 ff 00 4c 18 16 8a 8c 25 8a b7 c8 88 55 d9 0d e2 64 6e 28 88 2c a9 10 7d 11 dc 75 bc 8c aa 48 81 3a 80 8b 7d b4 eb a9
                                                                                                                              Data Ascii: n]}Gx$.+v#!CmeXt$'vhL7dbiaAKC1Hb|-A>*)]bu*QlC+@QUi4fJ82 #xU<`:;D4jCQQ VLaGE6II`v#ZXXbL&&E-@WRwL%Udn(,}uH:}
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 7a ff 00 ac 1d 20 cb 68 0a 46 02 34 c0 65 b5 3a 51 d2 6a 4e ff 00 72 b2 48 60 ac 13 65 35 b2 4f 7e 70 21 ab 50 00 2d b1 59 23 cf 39 87 10 2e e7 40 29 75 d4 9a f3 34 15 18 2c dd b1 d9 be 9f 9c 77 d8 99 20 00 d1 b1 e9 a3 78 11 2d 0c e0 cd 14 40 ac dd ee 23 6a a8 86 b6 2a ae ca a2 6f ef 59 77 05 8e 3a 6a a0 15 07 66 d2 69 12 2d 6a 45 bd 41 15 de 81 05 f5 35 b7 02 34 8a e6 d3 eb f4 00 07 03 46 36 6f 99 bd ae 19 1d 2a 9d 7a 09 7f d6 3a 1e b0 86 c5 18 9f b9 80 20 68 08 fc 8e cf f1 88 0e 88 0e c0 9f b8 7f 17 e7 17 00 18 4f 84 4b f8 44 c7 70 10 7f 22 ff 00 bc f1 7c 00 5b fd ba c6 89 84 52 6e 34 50 5b e4 2c f9 1c 76 80 aa 25 ab d6 96 7e 2f f3 07 40 9e 23 01 3d 17 4f e7 28 26 fb 44 ff 00 0a f3 1b d5 05 76 04 41 59 03 f3 82 a1 65 b0 4a 6c 88 40 f9 dd 7e 30 20 00 b0
                                                                                                                              Data Ascii: z hF4e:QjNrH`e5O~p!P-Y#9.@)u4,w x-@#j*oYw:jfi-jEA54F6o*z: hOKDp"|[Rn4P[,v%~/@#=O(&DvAYeJl@~0
                                                                                                                              2025-01-15 15:14:17 UTC1369INData Raw: 00 0a c8 72 c0 00 1d 8a f0 44 40 66 e2 51 00 16 00 d2 5f 10 24 12 11 86 a9 2a 80 1f db 65 0b a0 d8 f9 d7 9f 5a c3 31 09 51 22 80 00 16 22 48 28 60 00 13 f5 c8 a8 c0 bc 4a e1 cb 06 10 01 e8 84 00 06 06 58 80 18 03 95 e5 fc 7a 00 00 04 a2 10 01 40 18 15 af 41 87 40 03 ab c8 98 80 00 00 5f 00 00 51 00 65 02 10 04 00 f0 cc 25 00 15 a5 7c 81 d0 02 76 74 2e 86 f0 6c b9 b8 30 5b c0 5d 4a a8 1c dc 10 02 7d 01 f1 9c 04 00 bf 74 76 36 00 00 85 01 c0 80 01 8b d0 55 70 00 29 9b a2 88 40 03 95 22 70 06 82 29 78 d2 4c 00 0b 85 42 b0 40 00 00 12 36 40 00 80 52 02 6e 7d 10 00 6a 6b 80 70 00 4b b1 80 17 90 40 20 22 3d 84 09 00 26 64 50 00 17 67 a1 a1 bf 8b 23 47 43 ea 28 55 a7 37 4c 00 58 89 dc 06 70 80 01 ef b0 90 00 00 ca f0 94 00 c7 dd 45 b0 86 d6 51 00 28 2a 32 00 40
                                                                                                                              Data Ascii: rD@fQ_$*eZ1Q""H(`JXz@A@_Qe%|vt.l0[]J}tv6Up)@"p)xLB@6@Rn}jkpK@ "=&dPg#GC(U7LXpEQ(*2@


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              55192.168.2.1749829104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:17 UTC443OUTGET /favicon.ico HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:17 UTC1258INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:17 GMT
                                                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"6786c04c-47e"
                                                                                                                              expires: Wed, 15 Jan 2025 11:57:21 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 1973:372287:1780666:19DD585:6786C73E
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970033-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736886079.679879,VS0,VE26
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 4bb3409d9f727c80b18bba15873297cacf3763eb
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ou2L831WCt3ypyzbmRlWMXLJ2Bx0WGyFI7o9NrQ9zXAMldmpA9Zdj%2BkUZIzsoqA0LiBuklfsB%2BBbck%2BJMkk3GpgrufKaImLRm9CT%2FD7Alkr7txS5RCBnpgIOjKRjyYA4fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d08aec96a2d0-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=18465&min_rtt=17845&rtt_var=7933&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1021&delivery_rate=128008&cwnd=32&unsent_bytes=0&cid=46805711382e93c0&ts=236&x=0"
                                                                                                                              2025-01-15 15:14:17 UTC111INData Raw: 34 37 65 0d 0a 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 76 30 ff 40 44 44 0f b8 76 30 ff 00 00 00 00 00 00 00 00 00 00 00 00 40 44 44 0f 00 00 00 00
                                                                                                                              Data Ascii: 47e h( v0@DDv0@DD
                                                                                                                              2025-01-15 15:14:17 UTC1046INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 40 44 44 0f 00 00 00 00 40 44 44 0f 00 00 00 00 00 00 00 00 f0 84 11 ff 00 00 00 00 f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff 00 00 00 00 00 00 00 00 00 00 00 00 40 44 44 0f 00 00 00 00 40 44 44 0f f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 44 44 0f 00 00 00 00 f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff 00 00 00 00 40 44 44 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 44 44 0f 00 00 00 00 f0 84 11 ff f0 84 11 ff f0 84 11 ff f0 84 11 ff 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: @DD@DD@DD@DD5@DD@DD@DD
                                                                                                                              2025-01-15 15:14:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              56192.168.2.1749844104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:18 UTC686OUTGET /pics/urldna_bot.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:18 UTC1276INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:18 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 9413
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-24c5"
                                                                                                                              expires: Wed, 15 Jan 2025 10:44:20 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: DA3A:17D096:1712356:18DF43F:6786D427
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4552-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889383.280452,VS0,VE20
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 6c50210e4b32c1690377fbbf0657da868d4e4402
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2%2FZMW49Ac%2FRqynrFFC0IhnyRjlPFNko2NokBWPmMSh2qvLfeIHbxDF8EHiBR7Qkd0pNTKTCE%2FYxKC2kvGqQBy6AYkmUW0jh76wVQgEuN5tc1rpPpLIoQOdSMdeJf6D%2Fzrg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d090084dac90-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14455&min_rtt=13735&rtt_var=5665&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1264&delivery_rate=212595&cwnd=32&unsent_bytes=0&cid=30558bba65163469&ts=211&x=0"
                                                                                                                              2025-01-15 15:14:18 UTC93INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB buil
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 03 cd 49 6d d4 95 65 85 39 7a ed 3e e3 4f 47 e9 1d 9f df e1 f7 d6 f9 bc 3e cb 99 f9 b9 eb f8 9f bf d0 c6 f9 6a 3e 1e 5d ce 83 b2 e6 7e 7e ac 3e bb 8a fb fd 04 4c 75 cf 11 dc 70 fd c6 4f da eb e2 62 ef ca c2 21 67 56 36 75 ba 39 e2 ed 70 00 00 00 00 f3 52 5b 75 25 59 61 4e 5e bb 4f b8 d3 d1 fa 47 67 f7 f8 7d f5 be 6c 6d 3a af 56 d8 47 3d 6b e3 aa d7 c7 5a 76 c2 27 9c 06 eb 4b d7 28 98 38 8e e3 87 ee 32 7e d7 5f 13 17 7e 56 11 0b 3a b1 b3 ad d1 cf 17 6b 80 00 00 00 07 9a 92 db a9 2a cb 0a 72 f1 74 1d 4f cb 8f a3 cf fb 9a 50 e8 f9 c4 f3 b6 8d 5b 9b 3b 5d 5e 87 c9 b4 6a 87 57 c9 cc 75 5a 25 2e 1e cc e8 76 9e 1d da 9a 26 39 f8 30 88 59 d5 8d 9d 6e 8e 78 bb 5c 00 00 00 00 3c d4 96 dd 49 56 58 53 96 06 77 bf 97 59 ed da e6 1d 53 ab f9 57 56 39 47 56 39 47 41 ca
                                                                                                                              Data Ascii: Ime9z>OG>j>]~~>LupOb!gV6u9pR[u%YaN^OGg}lm:VG=kZv'K(82~_~V:k*rtOP[;]^jWuZ%.v&90Ynx\<IVXSwYSWV9GV9GA
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 49 f2 ad 67 ce 0c cc ec 6a 9f 09 07 fd 1e b6 40 d9 77 bf ab 53 fa a7 ba 5a 18 3d 6c 81 b2 f8 91 54 82 71 34 d6 94 59 5b 63 2b 40 ca 9b 19 53 63 2a 6c 65 68 12 a0 21 96 31 0c 62 18 c4 31 88 63 98 cc c8 18 3d 6c 81 b2 ef 1e 8e a7 91 cb 61 4e 76 38 62 a3 15 c1 d4 30 3a 86 07 50 c0 ea 18 1d 43 02 a0 f3 4a 87 61 6a 40 c1 eb 64 0d 97 7e b0 d6 1c cf 82 5a 90 30 7a d9 03 65 df ac c7 c6 8d f0 4b 52 06 0f 5b 20 6c bb e6 2a b1 30 1d f8 05 a9 03 07 ad 90 36 5f 01 f6 92 eb 73 a2 2e 32 fb e5 a9 03 07 ad 90 36 5f 05 c4 25 69 9b 4b 52 42 88 d2 7d d2 d4 87 f4 7a d9 03 65 f0 de 8e d3 c4 ed 1d a3 0a a3 bf ef 94 49 19 44 91 94 49 19 44 91 94 49 19 44 91 94 49 19 44 91 94 49 19 44 91 94 49 11 29 4b 4b c0 c1 eb 64 0d 97 d1 98 3d 6c 81 b2 fa 33 07 ad 90 36 5f 46 60 f5 b2 06 cb
                                                                                                                              Data Ascii: Igj@wSZ=lTq4Y[c+@Sc*leh!1b1c=laNv8b0:PCJaj@d~Z0zeKR[ l*06_s.26_%iKRB}zeIDIDIDIDIDI)KKd=l36_F`
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 69 3c 41 5e e6 6b dc cd 7b 99 aa ae 7b 29 f8 15 40 7b 07 9a f7 33 5e e6 6b dc cd 7b 99 af 73 35 4b a2 34 7c 37 ed b2 4e 86 ec cc 3b 2e 70 e3 c0 2a 68 a5 c5 16 91 43 82 a1 dc 5b b5 59 a2 a4 9d 7a a2 c7 8a 08 e3 b5 1b ba b4 5d 59 87 65 cc 1c 7b 95 57 76 5c 11 34 d6 71 4e 95 e3 fb 50 a9 0f 0c 1d 00 56 df 88 56 df 88 56 df 88 40 4c 43 9a 4d 1c 38 6a f4 e3 99 bc 7c b6 a1 c0 2e ac c3 b4 24 aa 2b 56 a2 94 f7 39 a0 96 d1 42 97 0e db 99 d4 51 b5 0e 01 75 66 1d a1 8d 4b f2 52 e1 f6 b0 e0 17 56 c5 16 ea 1a 29 2a d5 ca d5 ca d5 ca d5 ca d5 ca 87 bc 90 8d 47 16 d2 8b 5d 21 20 ae 0b 82 e0 b8 2a 47 b0 87 00 ba 9f 6c 36 e1 c0 2e 74 95 d9 6d 28 3f 85 61 4e ba 8d a5 ee e8 d1 4a aa fa d1 9f ec 28 d9 a8 ca 5e ee 8d 14 aa b2 56 8c ff 00 61 46 c5 12 68 dd 9f ea e4 25 89 d4 b4
                                                                                                                              Data Ascii: i<A^k{{)@{3^k{s5K4|7N;.p*hC[Yz]Ye{Wv\4qNPVVV@LCM8j|.$+V9BQufKRV)*G]! *Gl6.tm(?aNJ(^VaFh%
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 42 38 24 30 50 56 a2 42 4a 4c 90 8a 01 0c 14 15 a8 e2 60 88 02 84 c4 3d d4 24 d3 e9 3f 2d c3 2e 7b 0e d2 18 00 18 9e 16 ac b8 12 a3 02 1f 4a 10 63 a5 4e a5 3a cb 00 2c 70 ea 00 31 e2 88 4c 03 bf fd 10 d3 5d 2a 75 29 de 78 01 19 1e c7 48 63 c4 fe ea bd b1 0e ac 9f 96 e1 97 3d 87 69 8a d5 97 07 92 fd 81 f8 b8 db a4 80 71 69 fa 76 c7 8b 45 c1 b4 e2 7f 75 6e cd 3f 2d c3 2e 7b 0e d3 15 ab 2e 02 80 4d 22 d9 c4 2a 20 99 4a e8 51 b9 06 a8 24 a3 18 c0 7e 06 83 8e b0 6a aa 10 b0 86 80 02 c4 02 d8 c4 86 44 13 29 5d 0a 3f 21 d7 04 95 45 20 30 4d 93 c5 fd d5 bb 34 fc b7 0c b9 ec 3b 4c 56 ac b8 f7 b7 08 84 4b 68 38 7f 1a 1e 28 fd a1 9c 3b db 85 52 2d a0 91 fd d5 bb 34 fc b7 0c b9 ec 3b 4c 56 ac a6 20 5c 05 a0 fa 9d fd d5 bb 34 fc b7 0c b9 ec 3b 4c 56 ac b8 9c 8c d1 98
                                                                                                                              Data Ascii: B8$0PVBJL`=$?-.{JcN:,p1L]*u)xHc=iqivEun?-.{.M"* JQ$~jD)]?!E 0M4;LVKh8(;R-4;LV \4;LV
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 66 f9 fb 18 d0 ba 29 31 a1 94 8d 92 e0 ae 33 6d 81 4e be 2c 5b 5f 96 54 55 4d 6b 54 25 05 1b 6f f4 99 24 32 21 91 0c 89 72 34 34 c5 4e 92 71 2d fa 2b 8c db 60 53 af 8b 10 95 f7 2a f4 2a f1 32 24 fe 49 9e 55 d9 ae 33 6d 80 f4 bd 8a 59 2c 61 8a a8 43 b0 e4 a0 f4 32 88 b2 9d 9a e3 36 d8 0a 63 f7 1e eb 2e 89 e8 a7 66 b8 cd b6 0e 54 79 91 44 8e b8 c6 f1 1a e3 36 d8 30 2b 84 94 64 6f a3 c4 ff 00 4f 13 fd 3c 4f f4 f1 3f d3 c4 ff 00 44 64 56 15 c6 6d be 15 25 71 9b 6f 85 49 5c 66 db e1 35 28 79 db 5c 78 03 01 a6 7e 57 ff c4 00 22 11 00 02 03 00 02 02 03 01 01 01 00 00 00 00 00 00 00 01 10 11 31 30 71 21 40 20 51 61 41 81 e1 ff da 00 08 01 02 01 01 3f 10 95 2f 98 93 04 ef d2 ca 28 d0 b1 17 2a 8e a7 53 a9 d4 ea 25 fe ae 30 ca 8d 0b 38 0b 66 07 c3 95 1a 30 8d 78 2e
                                                                                                                              Data Ascii: f)13mN,[_TUMkT%o$2!r44Nq-+`S**2$IU3mY,aC26c.fTyD60+doO<O?DdVm%qoI\f5(y\x~W"10q!@ QaA?/(*S%08f0x.
                                                                                                                              2025-01-15 15:14:18 UTC1106INData Raw: 52 60 7a aa 54 29 b1 9b 46 4f 44 0f 8b f4 5a 51 cd 85 17 ca a0 ab 99 7a f3 82 33 a8 2b dc c9 e7 1b 42 de ad 45 11 cc dd fe b5 ed b5 c6 1b 8e aa 1d e1 b0 72 b4 15 73 31 79 c0 13 f4 15 ee 64 f3 8f 31 aa a8 17 8e 34 f4 6e 66 b5 1a d7 41 f2 35 4f c0 4d 6b e7 87 7b cb ef 37 4d 52 60 7a ee 39 46 6d 19 3d 1f e0 a8 77 b5 0a 7b fa b4 83 48 ef 41 17 92 8f ab 7e 08 ee 24 d4 34 98 46 e9 6d f5 16 bc 0b 6b d7 d1 b9 9a d4 df b3 4d 6b e7 87 7b cb ef 37 4d 52 60 7a ee 39 46 6d 19 3d 2b 52 01 bc af e4 41 5e 2a 5c 98 b3 08 e4 59 4e 4a 05 c0 e7 00 21 84 6a 0b 50 f3 c5 8b 34 c6 31 57 7f 63 d4 aa e8 85 2b 93 bc a2 53 5d e8 ac ea 08 19 85 4b 10 c5 98 46 a6 ce da 05 c3 ac 01 98 09 15 c3 9f a3 73 35 a9 bf 66 9a d7 cf 0e f7 97 de 6e 9a a4 c0 f5 dc 72 8c da 32 7a ac 2c 17 26 a4 e7
                                                                                                                              Data Ascii: R`zT)FODZQz3+BErs1yd14nfA5OMk{7MR`z9Fm=w{HA~$4FmkMk{7MR`z9Fm=+RA^*\YNJ!jP41Wc+S]KFs5fnr2z,&


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              57192.168.2.1749847104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:18 UTC686OUTGET /pics/Metemcyber.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:18 UTC1279INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:18 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 16096
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-3ee0"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:18 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 6667:96382:2117BF7:23A2CE8:67876134
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-nyc-kteb1890077-NYC
                                                                                                                              x-cache: HIT
                                                                                                                              x-cache-hits: 3
                                                                                                                              x-timer: S1736925493.980969,VS0,VE8
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: c0cfb46100f5a773413a1c261b4c8fc85779fa38
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3xB%2BqLxL418BWZkiyvMqNSaLIIVx0KczHkSCF%2Bgvb05LsdnaP7h%2BuFFo8ZYPL8XsOchtboTj25iB2lf5KRtXcAkWDsjprp8Ji4Q5O9FA1tNbTw3htlXMuyuQGRG5HpLhFQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d08fef096a4e-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1670&min_rtt=1666&rtt_var=634&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1264&delivery_rate=1712609&cwnd=219&unsent_bytes=0&cid=f2f765b1a3e59aa5&ts=168&x=0"
                                                                                                                              2025-01-15 15:14:18 UTC90INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB bu
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 8f 5e 6a 5d eb 59 5a ed 37 cd bd bc fb 8a 82 fb 74 46 a6 af 18 99 41 b9 3e e3 be f2 51 f3 ea 7a 33 2a de c6 a9 e0 96 75 dc 8e c0 66 8a 45 03 f9 32 bd 9b cd b2 3a 5c 2a 1a 95 d8 8e b3 36 11 6b ef d5 f6 6f 9b fe c2 50 00 00 00 00 00 00 3e 47 64 75 9c b5 a1 96 2c 0e f2 b7 9f c1 90 d6 56 25 5d 0d a1 0d 90 00 f9 1d 91 eb 76 3a 9b 85 68 c2 ae e4 fc c5 eb 1c 5e b9 bb 32 d9 f5 8e 47 65 65 0d 54 32 67 5d 73 cc 79 96 41 da 71 df 3d db 13 92 53 b3 09 0f 39 ee 4c c5 97 96 c7 c0 83 4d fd 45 ec 79 94 00 00 00 00 14 fd c1 4e da cf c9 6e d4 d6 91 50 58 71 1e 9c 90 cf c5 1d 60 18 fc 56 e8 bb 51 5e cc eb b0 c2 e4 3d f7 26 a6 b0 66 dc d1 c7 eb 58 15 f6 ae 7e 95 9e e7 f4 39 6b e5 7b 61 f8 78 d1 e2 ca 6b 2e f8 e8 cf a3 b2 2e 7a 04 a3 0b 9e ab bc 78 ee 67 78 b4 e1 d3 18 6c 04
                                                                                                                              Data Ascii: ^j]YZ7tFA>Qz3*ufE2:\*6koP>Gdu,V%]v:h^2GeeT2g]syAq=S9LMEyNnPXq`VQ^=&fX~9k{axk..zxgxl
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: ec 4e 7a 0e 1e 69 36 74 89 f3 e6 99 01 15 ca ae 76 47 39 00 ad 69 a4 12 3d 31 1d 8d a7 8a 88 7a 51 2a 48 09 63 1a 9e 6f a8 67 96 a7 91 d9 13 29 c3 c1 5d f3 f5 0c 8e e2 6e 03 14 0e 8b 73 80 38 4c dc b3 8a 92 63 c5 2b a3 c8 6a a3 9b e0 f7 23 19 32 4a cc 99 59 0d 4f 61 f3 ce 44 10 4c f5 29 7c 13 f3 90 e0 cc 7b a2 b0 ac 1e 5a 8f 8a 7d 3b f9 2b fc 35 25 86 47 ff 00 08 32 1d 1a 40 48 d2 8f e7 6a 19 1d 19 bc 78 92 0f 91 e9 72 3c 48 e0 f0 d4 49 d2 6e 9d 5f d9 6f 79 64 91 58 aa aa a3 fc 33 29 26 f0 93 e5 cb b0 8b 17 0f a8 71 d7 93 9c a6 29 0c 45 54 4c e6 62 2c 09 b5 6c c8 f2 e3 19 3c 75 1f fb 7a 73 fd 4d ae 6d 5b 19 08 f7 3d f5 50 1d 2d ee e9 dd b5 2c de 61 fc 82 bd 82 65 a5 c9 0c ab f9 c6 b5 ce 58 f5 d3 5c ab 59 64 a8 fa cb 04 c2 00 c3 d9 15 53 22 da cc 8f 90 ef
                                                                                                                              Data Ascii: Nzi6tvG9i=1zQ*Hcog)]ns8Lc+j#2JYOaDL)|{Z};+5%G2@Hjxr<HIn_oydX3)&q)ETLb,l<uzsMm[=P-,aeX\YdS"
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: b8 98 d6 b5 8d d5 8c eb 0b 34 a0 7b a4 fc 7b ca a4 90 95 f2 1f 0a 6c 87 20 35 17 b9 67 4a 29 19 2a 0c 98 cb b2 22 aa c4 a8 98 7c af aa 8d 13 7d 40 ce fa 9c d3 61 e3 ad f9 17 b5 5c f8 43 39 47 1d fc 80 f7 49 06 21 31 2b 20 a6 0c 01 17 8c e6 72 42 1b 55 ef 03 10 41 f9 37 b5 7c c9 40 fe fa cf 88 b9 4d 1b ba eb e5 8c 4c 1a fc 5a d8 dc 53 ff 00 e9 bf ff c4 00 2e 11 00 02 02 01 02 03 06 05 05 01 00 00 00 00 00 00 01 02 00 03 11 04 12 10 21 31 05 13 22 30 32 51 20 40 41 42 61 14 23 33 60 81 15 ff da 00 08 01 03 01 01 3f 01 fe 83 98 08 3d 3e 55 f5 35 a7 53 1f b4 54 7a 44 7d 75 ad d2 51 a6 77 f1 5a 60 18 f9 17 be b5 ea 63 f6 82 0e 82 3e be d3 d3 94 6b 5d fd 47 8e 92 8a c7 8b 39 3f 26 fa 4a db 9f 49 dc d8 9d 30 67 78 83 f9 13 11 52 87 e8 04 fd 35 5e d2 fd 16 c3 91
                                                                                                                              Data Ascii: 4{{l 5gJ)*"|}@a\C9GI!1+ rBUA7|@MLZS.!1"02Q @ABa#3`?=>U5STzD}uQwZ`c>k]G9?&JI0gxR5^
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: d0 56 2a 72 25 56 8b 04 75 dc b8 84 6d 33 51 ee cf ef cb a4 6e d6 6a 17 6b f8 a2 17 38 11 9c 56 36 ac 55 2c 78 95 a0 45 c4 d5 b7 dd 8f 45 58 a9 c8 95 5a 2c 13 57 5f f7 8f cd 6a 7c cc df 55 79 ef c2 ba 8d 87 88 e3 60 da 38 88 a9 9c 28 cc 55 00 78 5a db 98 9f 49 1c a1 c8 8a e2 e5 9b 70 8c a7 f1 e3 9f 1d 3d d8 fb 4c b7 4d 9e 56 62 d0 30 04 4d 33 b7 ba 7d 94 ac 5b 8b da 25 cd b5 09 f5 11 8a 1c 88 08 b3 ee 1e 7a f5 0c 93 f9 8b fa 8d ab 3f d4 46 62 c7 26 21 c3 03 35 8d c0 1e aa 39 43 91 18 e4 e7 d3 b9 f7 b7 fa af ff c4 00 3d 10 00 01 03 01 03 08 07 06 05 04 03 01 00 00 00 00 01 00 02 03 11 12 21 51 04 10 13 22 31 41 61 71 20 23 32 40 42 52 81 14 30 50 62 91 a1 33 72 82 b1 c1 92 a2 b2 f0 05 34 80 d1 ff da 00 08 01 01 00 06 3f 02 ff 00 c3 35 7b da de 65 58 84 97
                                                                                                                              Data Ascii: V*r%Vum3Qnjk8V6U,xEEXZ,W_j|Uy`8(UxZIp=LMVb0M3}[%z?Fb&!59C=!Q"1Aaq #2@BR0Pb3r4?5{eX
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: b2 d5 62 26 06 37 87 42 9e 50 83 18 d2 e7 14 65 94 d6 4f d9 37 91 54 73 43 b9 85 7c 0d 1c ae 55 8e 49 18 50 0e 75 a3 8f 41 b9 16 48 7b 4e a3 9e 80 c3 b8 4a a2 e1 53 9b 28 94 76 43 ec ff 00 bf 44 c1 e4 25 bd 2b 4e 34 01 16 64 c3 f5 95 e2 91 e5 56 52 23 1f 75 7b 4c 87 e6 53 36 3d 56 83 70 0b 8a d1 4b 7c 5f e2 ad 34 d4 1e 84 ae 6d cc b5 da 54 60 bf 7b 93 23 c4 d5 3d fe 56 f4 ad 38 d0 04 72 6c 92 e8 bc 4e c5 17 ed 11 8e e3 37 34 df ca 53 e4 3e 16 92 b2 e9 4e d2 6b f4 bd 4f 17 27 0e 89 7b cd 00 58 47 b9 aa dc 9a 91 fe ea 91 30 0e 39 e7 fc ca c3 c5 41 61 b9 5b 8e ae 8b f6 54 ed 47 bd aa b1 ba fc 37 e7 a0 14 cc 4b 7b 2d b8 2b 67 6b ef e8 97 c8 e0 d6 8d eb d9 f2 60 44 3f ee d5 ec 39 3d ef 75 f2 b9 3a 53 e3 77 bc 31 17 58 90 78 5d d1 71 f3 00 54 07 8d 14 b8 bb 55
                                                                                                                              Data Ascii: b&7BPeO7TsC|UIPuAH{NJS(vCD%+N4dVR#u{LS6=VpK|_4mT`{#=V8rlN74S>NkO'{XG09Aa[TG7K{-+gk`D?9=u:Sw1Xx]qTU
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 30 40 91 a1 b1 c1 d1 e1 f0 50 f1 80 ff da 00 08 01 01 00 01 3f 21 ff 00 86 62 cc a1 3c 17 05 67 5f e6 c2 81 c8 a9 92 d3 21 35 7c 11 42 44 53 64 22 a4 8d 31 7c 1a c8 62 07 f2 78 a1 c8 2a 64 41 64 4d 5d 13 50 98 39 41 15 34 47 33 61 37 25 80 a8 f1 cc 7e 6a 00 10 0c 23 f8 dc 65 52 8a 9c 0f 50 9c 34 d4 8f 2a 9c 07 40 47 9d 3a 40 f1 37 58 3e 83 2a 07 e5 b7 27 f1 26 00 06 6d 4b 1f b8 2d 53 27 10 71 e5 52 e7 e3 17 a9 92 f9 9d 85 85 d1 9c 51 d7 0d 59 73 2b 89 82 9b f8 88 9f f2 15 39 a0 83 ea 53 0e 1c 87 cd 46 63 19 9e 49 a4 48 d3 df d6 83 8c 0e 0e 0a 53 3e 02 a5 26 7d 3e 6a 59 c0 a9 6c 83 45 0f 02 b2 d5 78 67 04 b7 da a1 89 8b 6c 24 25 9c 14 a8 1c a8 fc d4 38 eb c2 3a 7f 17 87 d4 9a a6 f9 ad 3e 06 94 27 4e 63 cd 55 dd 26 3f e0 f9 54 1e 8a 9b 78 95 36 0f 54 6d 1d
                                                                                                                              Data Ascii: 0@P?!b<g_!5|BDSd"1|bx*dAdM]P9A4G3a7%~j#eRP4*@G:@7X>*'&mK-S'qRQYs+9SFcIHS>&}>jYlExgl$%8:>'NcU&?Tx6Tm
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 40 2e 1a 51 3a 17 a0 e9 82 df 1b d0 75 03 f3 b8 51 32 80 40 6e 09 2f 39 50 69 5e 19 1a bc 68 1f 48 c6 8d e3 4e f3 a1 04 88 a7 9f 69 64 c7 f8 86 92 aa 50 dd 2a 37 4e d7 a1 65 ac d6 c8 4a 62 be 9f ed 61 10 cf 46 89 6c 17 a6 de ad 09 7f 1a 51 b1 b4 3f bf 9c d1 72 76 c5 f8 ac 54 80 bd f6 8f 68 38 0a 02 a6 01 cf 73 f1 84 47 b5 71 ab cc 23 6c 6d 5c 4a 4d 47 52 53 56 8d 4a c7 23 e2 9a 30 47 7e ef 58 48 d8 37 1e 72 3e 2b 85 4b d5 dd 1e 1a b4 01 bc 63 c5 a9 c9 0d cc 66 d4 80 48 e9 0e d9 62 41 7e b6 9e c3 61 1a e3 e2 95 44 e9 da d4 b5 42 1b 3a 1d 97 c0 f5 63 d3 64 26 62 27 95 cf 56 af dc a2 3c cb 3b 53 40 95 64 89 86 c9 60 b0 a6 55 0a d8 19 3b 5c 50 bc 2d 3f c6 b5 a3 0e ca 55 44 b3 8b f5 4d 82 1b e4 a0 c6 0e c1 58 27 28 b7 51 d9 02 30 ba dd bc 67 0f cf e0 d3 d8 6c
                                                                                                                              Data Ascii: @.Q:uQ2@n/9Pi^hHNidP*7NeJbaFlQ?rvTh8sGq#lm\JMGRSVJ#0G~XH7r>+KcfHbA~aDB:cd&b'V<;S@d`U;\P-?UDMX'(Q0gl
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 90 95 e4 3f 3c f3 cf 3c f3 cf 11 97 7f 12 fa e4 de b0 38 c1 c3 b7 3c f3 cf 3c f3 cf 3c f0 02 96 f3 cf 3c f0 0f d4 98 58 bc f3 cf 3c f3 cf 3c f3 cf 13 6f cf 3c f3 cf 3c f3 cf 54 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 ff c4 00 2a 11 01 00 02 01 02 04 05 05 01 01 01 00 00 00 00 00 01 00 11 21 31 41 10 51 61 71 30 91 a1 b1 c1 20 40 81 d1 f0 e1 60 f1 ff da 00 08 01 03 01 01 3f 10 ff 00 81 40 5b 0d b5 67 da 28 6b 34 27 df da 60 91 ef 89 85 a1 da 22 31 e8 fc c0 14 69 f6 3a 2b ef 30 0c fa 4d 97 fc eb 35 c1 e2 69 47 b1 f6 48 25 31 0a 16 e6 47 2a 8f 52 9f 39 a7 f2 02 79
                                                                                                                              Data Ascii: ?<<8<<<<X<<o<<T<<<<<<<<<<<<<<<<<<<<<<<<<<*!1AQaq0 @`?@[g(k4'`"1i:+0M5iGH%1G*R9y


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              58192.168.2.1749846104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:18 UTC691OUTGET /pics/taku888infinity.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:18 UTC1288INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:18 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 29470
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-731e"
                                                                                                                              expires: Wed, 15 Jan 2025 08:44:03 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 8C00:6FBB5:1815DCE:19E84F1:6786D496
                                                                                                                              Age: 511
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-iad-kiad7000166-IAD
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889495.560645,VS0,VE14
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 77238225ec49a9f0723328c16c2362ee4cb9bc76
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=99vt%2B%2FVt1u5dm9nTIWOKOWLPqPLPutLTA2X02K%2Fk7rI4m3DF0ZRhGNeps6VMIuwxy3v7EHc3lavA3GWpF9%2Bc1pNnoisTBwwlScS%2BYC7poJMdtDe4ADxEj%2FUbBlfTo3wyBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0901a783952-IAD
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=6990&min_rtt=6981&rtt_var=2637&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1269&delivery_rate=413714&cwnd=32&unsent_bytes=0&cid=e814a9a46ad90f25&ts=171&x=0"
                                                                                                                              2025-01-15 15:14:18 UTC81INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 05 00 1d 00 0f 00 22 00 3a 61 63 73 70 41 50 50
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ ":acspAPP
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47
                                                                                                                              Data Ascii: L-lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRG
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: c6 b6 eb c6 83 66 3e 19 2d 96 73 d0 5f 57 ec 15 56 d8 5a 18 da 00 aa b5 c5 eb f9 e6 3f aa f9 5f 49 13 a0 dc 5e e9 af 1d ab 38 e6 34 20 00 00 0d b4 97 1b 04 db 16 15 ff 00 51 1d 4d a7 35 d1 fa 1f 53 f4 23 ae 37 45 74 66 44 70 31 f5 33 f3 f5 75 21 59 3e 62 58 93 8b 97 a4 ef 78 8d 19 e9 ab e7 41 f3 bc 1c e0 d7 50 c7 7f ae ab 95 f5 fe c2 7a e1 e7 75 e1 06 bd f5 be ce 8d ea b0 56 71 e3 de c5 17 5a bf 3d fb 07 99 43 ea 27 ac e3 26 7c 74 d5 15 9c 79 ed 00 8b 00 64 74 d5 86 54 96 05 cd 9d cf 35 77 af 75 e3 36 db bd 75 45 e6 fd a8 c3 16 87 a8 d6 1c e0 d1 d3 95 79 cc 74 68 e7 ed 09 c7 a7 84 ec 38 ed 28 a9 83 3a 0f 9e e1 99 c6 ba 86 3b ef fd 05 e2 fd e7 69 36 fe 6f 6d e8 6b b7 94 ca f5 52 a7 c8 3a be d2 22 e6 63 19 e4 3d af 62 4e 53 ca fd fa bb a4 9e 7f b1 f1 ef 55
                                                                                                                              Data Ascii: f>-s_WVZ?_I^84 QM5S#7EtfDp13u!Y>bXxAPzuVqZ=C'&|tydtT5wu6uEyth8(:;i6omkR:"c=bNSU
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 29 a6 3f 4a cd 95 6d 00 96 00 00 4a 89 d3 eb 47 3f 9c ce fd 0e dc 13 6c 16 50 ba eb 69 ff 00 48 c1 f3 ce f4 98 aa f8 1b 88 96 1d 0f 26 f9 fa 27 93 4b d1 c5 af 63 3d 46 5f 89 59 f3 36 fa d3 cf 6e 79 da ba 95 4c ec ac 90 f8 f9 a4 ec 42 ac 6d 7a 07 07 41 bd 7e ad ca 79 fd 87 4f 06 c8 f2 b7 74 b0 7d ef 32 5d 22 3e d2 b4 56 5c e7 4f a7 dc 6b 91 75 b7 9f d5 55 5b 61 59 b9 97 47 52 fd d0 83 35 00 74 f5 36 bc fe 7e 66 91 a3 a6 01 8f af 90 5e cb ab b4 cb c8 63 34 46 6a 4b 6e 7e 57 53 c9 db 0c 98 9f 1f 69 88 3f 33 b4 68 4c 2a 7e 82 bf 4b b5 eb db 3b 37 a0 aa cd a2 b6 ae dd 2f e2 27 e2 bf e6 eb 5f 23 2d b2 11 cd d3 23 2c ed 0a d9 51 f5 b7 4c db f3 f7 76 31 10 6f 38 7e c7 37 b2 90 32 6b 81 4f 36 0e ae a6 45 f4 00 5a c4 88 aa 32 2c f0 00 0b 3d 75 f9 aa 35 c2 87 d1 6a
                                                                                                                              Data Ascii: )?JmJG?lPiH&'Kc=F_Y6nyLBmzA~yOt}2]">V\OkuU[aYGR5t6~f^c4FjKn~WSi?3hL*~K;7/'_#-#,QLv1o8~72kO6EZ2,=u5j
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 56 cf 65 5a 80 59 da ec b6 2c 4f 0f 6c 1b 85 c3 36 f3 e0 fb 7a 67 a7 db b1 ae e6 c9 28 17 68 eb b8 2f 55 6d 3b 1c 2d 7b d7 a9 96 ea d7 b4 ad a6 85 f5 fe e1 cf 75 60 2e e1 53 25 64 05 06 3c 88 a0 47 9a a3 a2 f9 5e 8f a2 cf ca fd df cf e3 c3 8a f5 77 1b cd cc 55 9d 7e 8d f6 59 5e ba 6b af 9d 9a c9 b0 3e 3b 0a 68 ba 97 d5 b9 a5 b7 4e c2 ed d6 e5 b2 d4 54 bb 9b 2d 4d ba 5f 6a a7 d4 9d 74 f5 ab 95 3f 0f 2b 5f 87 94 7c e4 da 01 0c b2 73 8b b3 96 48 4d 17 fe 4e bb f9 fc 75 6f 7a 5d a6 d4 ae 9c 7d c9 88 98 42 54 88 61 48 85 77 aa c0 72 bf a2 a7 67 2f e9 6e d5 c6 01 ac bc b5 ff 00 ed ad e4 b3 15 a5 96 66 71 76 4a 32 4c 58 bf 3d 9f e1 bb f9 fc 78 3f b3 e2 5c 82 dc bc f1 e6 6b 52 5a 0e 57 93 1c db 2f 50 0a d7 ca e2 0e 0e b3 82 c2 39 ed e9 c5 da 2c 12 03 f1 a1 f9 75
                                                                                                                              Data Ascii: VeZY,Ol6zg(h/Um;-{u`.S%d<G^wU~Y^k>;hNT-M_jt?+_|sHMNuoz]}BTaHwrg/nfqvJ2LX=x?\kRZW/P9,u
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: b4 db 6f 0e 2a 77 7e cf 23 ae 54 5f a4 8f 01 99 19 4b 21 83 c8 a6 06 39 d7 8e 89 e5 73 f1 72 d8 77 04 d6 70 58 47 17 80 8e c7 85 2d 7a b4 3c 6f 5f 55 39 66 f2 b8 61 f1 25 7c fe a1 61 67 c5 f6 a7 9e eb 88 d9 9d 9c 50 cc f8 67 10 37 3f a6 ed 33 15 c2 d4 e3 13 a2 d5 ab 14 95 2a 2f 37 d0 a7 a9 36 37 5b c6 21 13 a8 aa 7e ad 6e 46 50 01 71 f3 62 c6 2c bb 18 05 06 3e 34 a3 f4 f9 3a 3a af 9f ac 0b 06 3c cb 17 60 c7 18 d0 62 b9 10 c1 8d 2b d6 75 07 b7 bd 37 ee 6a 6e 15 2b a0 42 61 e1 c4 3f 4e b8 66 08 7a 47 96 81 ee b3 43 2c 43 67 88 f3 72 96 d8 d5 d3 57 a1 53 8b 1f ea e2 42 14 ae 5c 53 6f d1 a4 63 20 5c ab d9 62 31 0d 96 8f 82 58 2b 4b 2c 94 e2 de 63 80 f0 3f b6 fa ca 74 8d 14 44 ed 3a 41 70 ce d7 d2 9f 0b 29 1b 08 d2 5e f6 c5 e4 22 23 1c c8 84 63 69 bf ac 88 d2
                                                                                                                              Data Ascii: o*w~#T_K!9srwpXG-z<o_U9fa%|agPg7?3*/767[!~nFPqb,>4::<`b+u7jn+Ba?NfzGC,CgrWSB\Soc \b1X+K,c?tD:Ap)^"#ci
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 83 6d 89 ba 6b af eb 1b 1c 32 85 6b ec 14 07 46 d6 51 54 17 9b 5b 1a 56 82 fd fd 1d 4a 61 09 ca de 4a 1b 7a 00 cf fd 27 b7 b8 40 df d4 45 d3 4d c2 23 b8 54 50 5f f5 4f fa c2 9d a0 30 62 d8 5a d7 66 1e 8a a9 75 e7 73 fb 2b e0 ef 08 ee 72 e2 e1 94 dd 3b cf ab 87 61 43 3b 62 96 cf f8 94 62 63 87 09 8c c8 2d e9 12 02 ec ab a8 cb a7 4c e2 13 78 4d ef 81 3b dd 46 db 0c 48 ba 1b 7b 50 f6 df d2 ff 00 29 db 85 c8 5d 22 ab 56 2c 8e e4 60 e7 65 17 29 ae cc 2e 11 29 d5 63 b0 4d 79 0e cc ba b5 48 7c 00 7d a0 99 c6 0d dd d6 c3 38 1d f1 7b 6e b3 db dc 84 a4 1e 36 4d 70 38 97 6f 64 c7 5d 37 c2 a0 9b 46 a4 1f 3b 29 25 11 ee 54 d5 19 c5 94 33 e9 8b 61 56 c0 0d f0 ea 11 8f ca e6 fb 41 33 8c 23 70 6d dc 55 9f 27 d0 5f 96 62 11 64 f8 9c 5d 1f 85 13 bf c4 a7 30 14 6e de 70 7e
                                                                                                                              Data Ascii: mk2kFQT[VJaJz'@EM#TP_O0bZfus+r;aC;bbc-LxM;FH{P)]"V,`e).)cMyH|}8{n6Mp8od]7F;)%T3aVA3#pmU'_bd]0np~
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: e0 dc dc f9 23 d2 42 f7 6b 02 92 b9 b3 5b 88 c0 a4 ac 69 37 0d fa f2 4e ac 98 fc 5f 45 ed 12 ff 00 91 42 b6 6f f2 bf cd 7b 65 f7 60 4c 0e 1d b3 18 6f d5 47 d2 cc 0f b3 8f aa 95 84 ef cd 06 80 83 40 3a 75 32 0d d1 60 3d 66 76 f6 53 ca e9 7b 11 68 de 65 1e 0b 3f d8 ff 00 22 3a 99 23 d8 ac b1 d4 f7 74 77 e5 53 56 be 9c e4 70 bb 7c 13 32 4c 2f 11 59 1d e0 a4 7b 69 c5 df bf 82 95 f9 9f d4 12 a1 81 36 4e 92 fa 23 2b 29 e2 25 fb 9e 4a 59 dd 2e f8 c2 18 e3 67 29 e9 dd 09 b1 eb 03 64 ff 00 e2 23 cf f1 0d fc d0 24 6a 17 b6 d4 0d 33 95 46 c3 34 c0 bb 96 a5 19 0e 6c c9 b2 5f 18 86 bd 43 95 97 7b b6 0a 69 5d 2b 8b 9d 80 17 d0 2b 1b d9 48 ef 65 66 51 df 3f 65 4b 51 6f 77 27 74 fd 94 b1 18 9c 5a 7a d0 4b c2 78 2a a6 2e 1b ec 36 e4 a2 91 af 1c 39 3e a8 42 29 63 c9 cc e0
                                                                                                                              Data Ascii: #Bk[i7N_EBo{e`LoG@:u2`=fvS{he?":#twSVp|2L/Y{i6N#+)%JY.g)d#$j3F4l_C{i]++HefQ?eKQow'tZzKx*.69>B)c
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 47 e1 5f a5 4d cc 81 ea bf 4c 03 bd 2b 57 b1 d2 b7 bd 2f d0 2b 51 33 66 93 f3 46 a1 e1 97 8c 06 8f 25 5a 38 91 b6 6e 7b 1c 28 46 46 3e 5f 2b 7d 57 45 b8 36 a9 a4 a7 92 5c 6f 8b 85 8a 18 16 dd 65 1b 26 b6 cb 50 54 91 c3 20 cd b3 8e e5 74 95 23 25 60 e1 f7 9a 3e a3 18 47 12 0b 0d db f8 ea 48 e0 e7 12 02 7b f3 5b c9 44 c9 66 1c 36 85 5d 23 40 10 b0 de df 94 d6 97 1b 05 05 14 4d 84 53 bf e6 7e 6b f4 a6 0e d6 72 3d 13 de dc b6 dc f8 e3 90 6e 9c c0 7a d1 37 88 6c 11 a7 0d 90 ce ee 5a 00 ab 3a 39 b5 1e f2 1d 1d e0 9e c7 30 d9 c9 92 3a 37 66 69 b1 42 bd af fd d6 5f cc 68 b8 d4 67 93 be cb 8f 46 3e 12 bd b2 94 7f c5 f7 5f a8 b5 bd c8 87 e5 4d d2 13 ca 2c 4e 9e 0a 1a 79 27 76 58 c5 d5 2d 0b 28 c6 63 ab ff 00 08 15 34 cf 16 f3 08 b8 bb 74 0d fa 82 5f 14 30 26 c9 d2
                                                                                                                              Data Ascii: G_ML+W/+Q3fF%Z8n{(FF>_+}WE6\oe&PT t#%`>GH{[Df6]#@MS~kr=nz7lZ:90:7fiB_hgF>_M,Ny'vX-(c4t_0&
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 67 36 1a 6c 75 2b ae 9c 72 55 02 ab 01 a7 16 85 28 1c 1a 17 96 d8 90 f7 a5 37 bf e3 4f 6d 68 8d 9e 25 53 d6 d9 f2 57 a2 91 af 1d 0d 76 5d 04 a2 ad 72 74 0f c7 8b 4f 30 89 86 47 32 a2 86 e9 a2 bd aa 9d fd 6e 92 b7 ac f2 8f 16 15 8f b4 69 43 94 83 45 46 2b 06 8d 38 b4 69 a1 ee ec 54 a7 93 c5 ab cb 68 31 be f3 83 53 23 6e 4d 14 0b b4 35 79 c9 83 35 aa 82 f3 41 f7 22 ff 00 95 57 ea e2 fd 4e aa c2 78 4f cd 6b 60 18 8e 31 b9 7a 9d b9 9a a9 f8 12 29 5d 8d d1 57 70 52 19 9e f9 2d 0f fe d4 f0 f2 46 19 9b 47 0f 91 5e ac f3 da 45 f5 6e 8d 5c f1 87 0f a8 46 4b 3d 66 8b fd c3 da 32 51 9b 71 41 c3 8a aa a8 d3 53 96 c3 7c 34 b4 f5 4c 3c da bc b6 a1 1c 1b bc bd 5a cd bf 68 3f ed 5e b3 e9 27 b8 5e c6 ed 77 8f 8a b9 04 6d 8d bd 06 c5 26 89 af e5 cc 6d 6a a7 6f 81 e2 13 6d
                                                                                                                              Data Ascii: g6lu+rU(7Omh%SWv]rtO0G2niCEF+8iTh1S#nM5y5A"WNxOk`1z)]WpR-FG^En\FK=f2QqAS|4L<Zh?^'^wm&mjom


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              59192.168.2.1749845104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:18 UTC454OUTGET /pics/Phish_Destroy.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:18 UTC1275INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:18 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 24679
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-6067"
                                                                                                                              expires: Wed, 15 Jan 2025 15:21:21 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: HIT
                                                                                                                              x-github-request-id: 81CD:318250:12F872:154732:6787D01B
                                                                                                                              Age: 174
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4535-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736953884.059392,VS0,VE19
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: df2c5968aa70e08fb36b549286f7312e161ff5a3
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zIXwf6d6765dRl2f%2F9uwHQjcSZd8isPw5RE%2BW2PtJOyG8xOOPlT8IOkWHSVgbFLQhfIZfb359PAVP0Y2rcrAIV9lFoNVVPAKChdleatIGS9NvHUy99iu5rdM%2F1yEch6HKA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0903d02ab6d-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=22587&min_rtt=14208&rtt_var=11313&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1032&delivery_rate=205518&cwnd=32&unsent_bytes=0&cid=4b59edd1ba1801d2&ts=190&x=0"
                                                                                                                              2025-01-15 15:14:18 UTC94INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB buil
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: b6 59 4d fd 6a 3b cb fa 0e c2 dc e4 b9 32 32 cc fc e4 d4 14 08 09 25 24 97 da a0 fb 40 2b 99 d0 44 5e d0 28 38 5b fe 87 0f bd de ea 66 f1 1e 87 e7 9c fc b7 3a 5c fe 9d 2a bd ce 4c 8f 25 6e 77 46 9e 69 c2 12 42 73 48 c9 05 b7 be 17 b9 df dd 79 df 52 fe 85 8e 2f a2 e0 db a0 c9 63 cf ce 8d af 64 6b 4f 6b db 74 f1 db 95 fd ae bd ac 76 ae a5 4a cf 8b 2f 29 ad 42 35 26 90 a2 11 02 e9 3e 34 c9 14 48 25 51 a1 3c 30 81 04 a3 4f ac c5 ed bb 7d 5a 5e 53 eb 7e 4f 4d 52 4a db 1c be 7c 26 64 10 d4 e8 d2 1d 54 92 0a 48 13 82 19 74 6f 72 92 c5 59 65 6e d6 8f 1b 6d ab ab e7 d5 ef 52 cd cb 63 1f 1c 28 32 31 e3 97 b5 c9 dd 5f d0 58 9e 9f 19 ca 36 39 94 73 83 48 50 09 24 90 20 2f d9 a9 6d 89 24 24 92 00 92 42 08 87 43 d0 3c d7 d3 7a dd 4a b8 3d d9 dd b7 cb 2c ec f2 7c 4e 34
                                                                                                                              Data Ascii: YMj;22%$@+D^(8[f:\*L%nwFiBsHyR/cdkOktvJ/)B5&>4H%Q<0O}Z^S~OMRJ|&dTHtorYenmRc(21_X69sHP$ /m$$BC<zJ=,|N4
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 59 e5 79 d9 1f 53 4b 86 21 ea d8 bc f1 1f bf 5f f3 1a 84 f8 94 99 de bb 4d d9 6f 62 6f db 15 67 45 97 94 18 e6 46 a0 08 51 04 10 2e 69 1b 9e c2 e5 35 ee 7c 93 bf d0 f3 dc bd be 9e 9e 02 be a7 3f 4e 2a 6d 99 95 64 88 3c 28 b4 38 11 08 84 02 90 02 40 8a 44 02 04 10 70 04 8a 18 72 4c 44 82 45 c2 47 21 2b bb 96 6a 8f 50 b1 37 ee 14 43 33 73 13 13 61 40 09 aa 25 a4 09 10 80 90 41 c5 84 72 3a 37 39 4f 73 9c f9 df e8 15 32 ba 7d 1d 2c dd 4f 44 c8 42 9e 30 b5 15 38 60 6c cd 8d 71 87 81 31 39 09 a4 a0 09 c8 1a 8a 04 91 00 9e 86 d7 17 b6 c3 24 ae c8 6d 5b d7 5d b7 97 d0 a7 95 9d f2 52 6b 33 f3 53 43 61 41 01 28 84 10 90 20 41 cd 20 9c 10 c9 08 0b 98 46 f7 c6 5c a6 9e 9b e5 67 6f 5b e7 96 2e dd af cc f4 b4 36 68 c0 c3 bc cd d5 9b 86 db f0 d5 9a b2 9d aa b8 94 a0 51
                                                                                                                              Data Ascii: YySK!_MobogEFQ.i5|?N*md<(8@DprLDEG!+jP7C3sa@%Ar:79Os2},ODB08`lq19$m[]Rk3SCaA( A F\go[.6hQ
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 48 ee cd 3f e7 ec d7 77 2c ef f9 78 5c a1 14 ca 68 5f 0b f8 cd fc 7d a6 aa af e5 7e 6d bd 56 c8 34 8a 28 20 a1 1e a4 fe 1f 0b 31 d9 3d 98 0e a6 7f a3 fc 9a 3a f2 1c 9c 84 45 7b 99 45 33 5f c2 cc 2c 9e 39 98 e8 a4 e0 ff 00 56 76 42 0a 23 eb 5c f5 f0 f3 8d 39 c8 a0 9a aa 37 6f cf bb 95 f2 7b f6 59 f3 c9 f3 79 20 0d 35 6f d3 31 1f 23 96 3e de a4 67 b2 cc 43 cd 08 e0 7b 61 31 78 79 e0 cf 79 ba 7b 91 41 35 60 22 ea df cb 4b d4 b0 f3 db 77 b7 93 1e 77 4d 64 29 f4 d6 f8 90 8b 56 1a 63 2d 67 27 00 e6 b8 16 48 38 3f e7 ec 84 d5 8d 93 a7 63 3f 17 4e eb d3 90 4c 58 0f 80 dc 3f 19 ed b7 d6 0f 26 19 db a6 ef 42 b2 54 79 50 3c 74 b0 67 96 e4 9e cb 25 e9 7d bc 26 f9 fb 03 80 55 8f c5 9c f8 d9 22 72 0a 35 8b 1a c7 58 f9 9d db 87 d6 b7 93 06 ef f1 3f e6 56 72 56 1d 20 72
                                                                                                                              Data Ascii: H?w,x\h_}~mV4( 1=:E{E3_,9VvB#\97o{Yy 5o1#>gC{a1xyy{A5`"KwwMd)Vc-g'H8?c?NLX?&BTyP<tg%}&U"r5X?VrV r
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: cc e4 df 92 b5 1d 29 04 35 60 15 e0 cb bc 4b 95 63 56 2a 9f 5a 4c ad c1 23 9e ed 93 c0 f6 01 51 bb 4b 19 69 92 c5 90 a8 f8 25 7b 51 fb b0 87 89 6c 6a d6 7e dc d1 34 2c 7d 47 cf 2e 42 cc 70 43 2b b6 4a 3d b0 a2 7f 29 a5 3c 77 61 bd 51 f0 c8 e6 a2 3e e8 20 9a 15 2a af 9e 4b 53 47 46 09 a4 2e 24 f0 3e 42 87 9c 15 14 9a 35 6c c5 76 1b f4 a4 82 47 35 11 f7 01 00 9a d5 46 9c 93 c9 62 78 68 c3 34 85 c4 9e c0 ec 02 a3 93 4a 95 e8 e5 8f 21 8f 31 29 23 d2 21 6b ed 80 4c 62 c7 e3 9d 32 b9 72 28 22 96 5e 62 4f d9 02 98 fd 2c 7e 45 d0 a9 a9 43 6d 93 40 e6 92 d4 42 d7 d8 e9 69 06 a8 a1 2e 30 d1 8a ab 72 19 07 4a a4 7e d1 2b 7f 66 0a 6b 95 7b 2f 8d d1 dd af 6d b6 f1 8e 0d 92 12 11 6a d2 23 86 bb 3a e1 a4 02 0d 4c 88 95 4f 18 f7 b5 f6 eb 53 6d 9b 4f 91 ce 76 d1 3f 6c 10
                                                                                                                              Data Ascii: )5`KcV*ZL#QKi%{Qlj~4,}G.BpC+J=)<waQ> *KSGF.$>B5lvG5Fbxh4J!1)#!kLb2r("^bO,~ECm@Bi.0rJ~+fk{/mj#:LOSmOv?l
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 50 a2 ea b1 60 a9 a8 fc 18 9a 3d a9 7f 9a 2e 46 a0 e2 a4 38 db 82 2a e2 4a 08 9c ef ab d3 f7 ba f2 3b ee 8c 7d 45 29 28 af 1a a3 2b 0e d3 44 a3 6d 48 84 72 ab 93 9d f5 c6 4e 2e e8 a6 f3 2b 98 c5 6a af 5c 25 62 4b 3a 1a d3 4e 25 49 78 e1 c2 bb c1 1e a1 1b 54 b9 4b b5 91 e6 f9 23 2a 5d a6 9a df 55 39 15 23 e7 42 47 f1 11 f0 e0 5d e0 8f 52 5f cb e0 44 5e 65 62 4b ad 25 b9 55 ef 6e 2f 4f 7e d6 57 a0 ab 46 cc af 85 9d 1f f9 c1 4d 95 57 9e 88 a7 b2 b9 2e 0a 98 49 46 39 96 fd 28 d7 95 27 ed 28 63 d4 de 59 ec 4a d2 56 66 22 8f 6a 76 d7 12 7b c4 62 3e 20 3e 0a 2e f0 46 27 0b 6f 74 3a e1 6a e6 82 b9 ea 0a f1 4f 5a 23 bc 46 22 7f c8 f8 30 b2 bc 11 8c 94 d4 55 ba e1 63 96 08 c7 4b da 97 05 37 b0 c8 95 3e 38 70 b5 72 3b 32 56 92 b3 27 84 df da 52 c2 6f 79 0d a8 a2 bd
                                                                                                                              Data Ascii: P`=.F8*J;}E)(+DmHrN.+j\%bK:N%IxTK#*]U9#BG]R_D^ebK%Un/O~WFMW.IF9('(cYJVf"jv{b> >.F'ot:jOZ#F"0UcK7>8pr;2V'Roy
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 59 d4 63 ac 9a 32 15 3c 44 32 1c 54 d3 29 da 23 f2 6a c4 c1 db 5c d9 d3 38 a4 a6 a4 1d a2 1c d5 ec 34 cb d3 48 1a 38 ae 69 5e 0c b9 66 f7 ed c4 48 99 c5 a5 0a e6 da 9f b1 57 e3 fd b6 bd c7 36 62 f2 6a e5 21 1a e2 f6 66 f7 29 80 32 4d ef ea 16 56 f6 87 c7 fb e6 ce 6e 73 00 da b8 f7 e6 dd 3f 68 45 72 32 f0 3a 57 35 a6 91 a5 f0 ee 8e e8 24 e0 21 9c fd a3 5c a3 6b 2c f2 98 47 c3 34 fe 3f f4 ed 5c 76 66 ab 8e 06 b0 18 60 d9 2e b6 82 30 6e 51 76 62 f7 1e 07 2d e6 d1 2f e7 17 46 4e 88 6f 3f cb a8 ff 00 df fd 39 a7 f1 ff 00 a7 a9 f4 6e 75 4e 1d 91 db 92 eb 00 47 6c 6e 15 ee 31 5b a5 bd a3 94 bb 9e e1 ce 0c c7 c4 e6 1d af fd ff 00 4c d9 c3 94 c0 76 aa 60 8c eb ad a4 46 35 8d 56 07 2e 93 14 97 e7 1b b3 08 bf 31 aa 73 4e d6 58 e7 30 9f 86 6d a9 3b 15 be 3f df 6a 36
                                                                                                                              Data Ascii: Yc2<D2T)#j\84H8i^fHW6bj!f)2MVns?hEr2:W5$!\k,G4?\vf`.0nQvb-/FNo?9nuNGln1[Lv`F5V.1sNX0m;?j6
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 8a 9b b0 3f cd b5 69 89 96 b0 b2 ef b1 0b 5a b3 78 c5 a5 c6 06 61 c9 57 37 65 ae 97 6e 42 2e a0 a4 b4 14 55 e4 36 de 47 68 6f 36 db ad ea 98 2a c3 af 01 d1 7c 60 cb 55 09 5f b5 5d 39 02 28 81 63 b3 9d 41 bc de b1 ea 02 cb 69 20 30 f4 6e 78 76 1e c8 2a cb 42 3a f8 44 5a 93 06 cd 21 aa e7 d2 38 e3 d8 3b 3a 90 b3 da 8d 18 68 49 9c bb 0f 64 15 65 eb a1 11 6b 06 45 98 d5 ce 87 99 cf b0 75 41 66 b6 0b d2 fe cb 71 58 0e b4 79 6d ba e3 03 d6 ef 9a 24 b5 de 73 80 83 67 b2 0b a9 f6 9b 8b 75 6b 8d 47 96 71 46 c0 c7 49 62 35 3c 65 9d e1 14 23 ab e8 11 d2 db 4d 39 4b 1b c7 f4 8b 8b 44 96 37 55 70 1d 60 32 b1 04 45 cb 62 d1 ff 00 7a b8 fb e3 a4 94 56 6c bf 59 63 0e a7 84 09 93 29 2a 57 ae d1 76 c8 b7 9f f7 ad 8f b8 41 2c c4 f5 bb d2 dc 88 a5 a2 5f 44 fe bc bc 3c 22 fd
                                                                                                                              Data Ascii: ?iZxaW7enB.U6Gho6*|`U_]9(cAi 0nxv*B:DZ!8;:hIdekEuAfqXym$sgukGqFIb5<e#M9KD7Up`2EbzVlYc)*WvA,_D<"
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: c8 8d f7 c3 82 22 04 34 0e 12 1a b3 24 f6 19 5d 48 61 cc a0 60 7c af 7e 0e cc 6e e6 21 a2 06 31 d3 06 2c 21 2a 10 99 51 73 26 54 fc bd 1f 23 9e 6f 23 0c 63 ac 99 0c 52 c3 95 92 49 30 97 46 94 c0 56 a6 73 fd 4b fc 25 2b 5c 64 66 0b c1 cd 29 e6 5b e3 71 d8 a2 87 48 80 a2 a8 73 86 89 0a c6 52 62 e2 c0 96 3e 09 d9 55 53 4a 21 af 91 a8 d8 66 2b 9a 96 fa 7a be 46 b1 31 47 81 98 18 50 85 c3 27 11 4b d3 91 2b cc 9a 5a fa bb 93 b1 ae 36 3e 9b 23 d5 a9 aa a2 ab 69 66 0e 1f 91 d4 f6 03 23 74 70 c8 f6 a0 ba ac 90 9b 4b b2 37 9c e6 cf 51 6a 4b f5 15 1a c7 46 95 42 18 85 a1 eb 08 3c 3d 7d 32 5f b6 c4 ad 79 12 06 3e 4c 0c 28 52 54 1c 38 49 d9 fb 21 ec a4 d8 c6 3e 86 9e 22 81 b2 b5 d3 69 fc 8a 5a 1d c9 75 4f 43 7f da 6e 16 e3 6f 52 32 b6 03 38 e9 44 67 bf e8 d1 8e 12 19
                                                                                                                              Data Ascii: "4$]Ha`|~n!1,!*Qs&T#o#cRI0FVsK%+\df)[qHsRb>USJ!f+zF1GP'K+Z6>#if#tpK7QjKFB<=}2_y>L(RT8I!>"iZuOCnoR28Dg


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              60192.168.2.1749848104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:18 UTC454OUTGET /pics/CarlyGriggs13.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:18 UTC1256INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:18 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 24679
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-6067"
                                                                                                                              expires: Wed, 15 Jan 2025 14:35:20 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 693C:272F4E:277F3D2:2BB13C1:6787C550
                                                                                                                              Age: 1
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4556-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736951121.634400,VS0,VE26
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 698450f1fcbcfd8c780bce86ffa663d869a2ab4c
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3nkhqR57XQqVb7N3uaY2wdhPoV3DJRKcGLYGcWfx10vlWnJaih5NcyibxpADaXDunQSJfOs42YELrMpfSouWKjtcU45b%2FbnuF%2BH0BNZAhsbamlRDYEPL%2FXujy70z0jE%2FxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0904b71ab28-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=13702&min_rtt=13693&rtt_var=5154&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1032&delivery_rate=212039&cwnd=32&unsent_bytes=0&cid=d1bbf9f05c764c6a&ts=181&x=0"
                                                                                                                              2025-01-15 15:14:18 UTC113INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c 00 74 00 2d 00 69 00 6e 00 00 6d 6c 75 63 00 00 00 00 00 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB built-inmluc
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 14 08 09 25 24 97 da a0 fb 40 2b 99 d0 44 5e d0 28 38 5b fe 87 0f bd de ea 66 f1 1e 87 e7 9c fc b7 3a 5c fe 9d 2a bd ce 4c 8f 25 6e 77 46 9e 69 c2 12 42 73 48 c9 05 b7 be 17 b9 df dd 79 df 52 fe 85 8e 2f a2 e0 db a0 c9 63 cf ce 8d af 64 6b 4f 6b db 74 f1 db 95 fd ae bd ac 76 ae a5 4a cf 8b 2f 29 ad 42 35 26 90 a2 11 02 e9 3e 34 c9 14 48 25 51 a1 3c 30 81 04 a3 4f ac c5 ed bb 7d 5a 5e 53 eb 7e 4f 4d 52 4a db 1c be 7c 26 64 10 d4 e8 d2 1d 54 92 0a 48 13 82 19 74 6f 72 92 c5 59 65 6e d6 8f 1b 6d ab ab e7 d5 ef 52 cd cb 63 1f 1c 28 32 31 e3 97 b5 c9 dd 5f d0 58 9e 9f 19 ca 36 39 94 73 83 48 50 09 24 90 20 2f d9 a9 6d 89 24 24 92 00 92 42 08 87 43 d0 3c d7 d3 7a dd 4a b8 3d d9 dd b7 cb 2c ec f2 7c 4e 34 48 2c f9 cd 6b 30 87 38 80 9b 93 50 38 84 04 84 e4 f7 c6
                                                                                                                              Data Ascii: %$@+D^(8[f:\*L%nwFiBsHyR/cdkOktvJ/)B5&>4H%Q<0O}Z^S~OMRJ|&dTHtorYenmRc(21_X69sHP$ /m$$BC<zJ=,|N4H,k08P8
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: f8 94 99 de bb 4d d9 6f 62 6f db 15 67 45 97 94 18 e6 46 a0 08 51 04 10 2e 69 1b 9e c2 e5 35 ee 7c 93 bf d0 f3 dc bd be 9e 9e 02 be a7 3f 4e 2a 6d 99 95 64 88 3c 28 b4 38 11 08 84 02 90 02 40 8a 44 02 04 10 70 04 8a 18 72 4c 44 82 45 c2 47 21 2b bb 96 6a 8f 50 b1 37 ee 14 43 33 73 13 13 61 40 09 aa 25 a4 09 10 80 90 41 c5 84 72 3a 37 39 4f 73 9c f9 df e8 15 32 ba 7d 1d 2c dd 4f 44 c8 42 9e 30 b5 15 38 60 6c cd 8d 71 87 81 31 39 09 a4 a0 09 c8 1a 8a 04 91 00 9e 86 d7 17 b6 c3 24 ae c8 6d 5b d7 5d b7 97 d0 a7 95 9d f2 52 6b 33 f3 53 43 61 41 01 28 84 10 90 20 41 cd 20 9c 10 c9 08 0b 98 46 f7 c6 5c a6 9e 9b e5 67 6f 5b e7 96 2e dd af cc f4 b4 36 68 c0 c3 bc cd d5 9b 86 db f0 d5 9a b2 9d aa b8 94 a0 51 a7 a1 46 64 23 8c c8 e6 e2 33 4c e7 5a 5e 96 8e cd 59 4d
                                                                                                                              Data Ascii: MobogEFQ.i5|?N*md<(8@DprLDEG!+jP7C3sa@%Ar:79Os2},ODB08`lq19$m[]Rk3SCaA( A F\go[.6hQFd#3LZ^YM
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: f8 cd fc 7d a6 aa af e5 7e 6d bd 56 c8 34 8a 28 20 a1 1e a4 fe 1f 0b 31 d9 3d 98 0e a6 7f a3 fc 9a 3a f2 1c 9c 84 45 7b 99 45 33 5f c2 cc 2c 9e 39 98 e8 a4 e0 ff 00 56 76 42 0a 23 eb 5c f5 f0 f3 8d 39 c8 a0 9a aa 37 6f cf bb 95 f2 7b f6 59 f3 c9 f3 79 20 0d 35 6f d3 31 1f 23 96 3e de a4 67 b2 cc 43 cd 08 e0 7b 61 31 78 79 e0 cf 79 ba 7b 91 41 35 60 22 ea df cb 4b d4 b0 f3 db 77 b7 93 1e 77 4d 64 29 f4 d6 f8 90 8b 56 1a 63 2d 67 27 00 e6 b8 16 48 38 3f e7 ec 84 d5 8d 93 a7 63 3f 17 4e eb d3 90 4c 58 0f 80 dc 3f 19 ed b7 d6 0f 26 19 db a6 ef 42 b2 54 79 50 3c 74 b0 67 96 e4 9e cb 25 e9 7d bc 26 f9 fb 03 80 55 8f c5 9c f8 d9 22 72 0a 35 8b 1a c7 58 f9 9d db 87 d6 b7 93 06 ef f1 3f e6 56 72 56 1d 20 72 07 8e 11 bb bd 2f b2 c9 9d e4 19 c2 7f 9b b4 14 27 e2 bd
                                                                                                                              Data Ascii: }~mV4( 1=:E{E3_,9VvB#\97o{Yy 5o1#>gC{a1xyy{A5`"KwwMd)Vc-g'H8?c?NLX?&BTyP<tg%}&U"r5X?VrV r/'
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 9f 5a 4c ad c1 23 9e ed 93 c0 f6 01 51 bb 4b 19 69 92 c5 90 a8 f8 25 7b 51 fb b0 87 89 6c 6a d6 7e dc d1 34 2c 7d 47 cf 2e 42 cc 70 43 2b b6 4a 3d b0 a2 7f 29 a5 3c 77 61 bd 51 f0 c8 e6 a2 3e e8 20 9a 15 2a af 9e 4b 53 47 46 09 a4 2e 24 f0 3e 42 87 9c 15 14 9a 35 6c c5 76 1b f4 a4 82 47 35 11 f7 01 00 9a d5 46 9c 93 c9 62 78 68 c3 34 85 c4 9e c0 ec 02 a3 93 4a 95 e8 e5 8f 21 8f 31 29 23 d2 21 6b ed 80 4c 62 c7 e3 9d 32 b9 72 28 22 96 5e 62 4f d9 02 98 fd 2c 7e 45 d0 a9 a9 43 6d 93 40 e6 92 d4 42 d7 d8 e9 69 06 a8 a1 2e 30 d1 8a ab 72 19 07 4a a4 7e d1 2b 7f 66 0a 6b 95 7b 2f 8d d1 dd af 6d b6 f1 8e 0d 92 12 11 6a d2 23 86 bb 3a e1 a4 02 0d 4c 88 95 4f 18 f7 b5 f6 eb 53 6d 9b 4f 91 ce 76 d1 3f 6c 10 72 63 f4 a9 df 96 07 36 cd 1b 62 7c 53 8b 65 ac e6 97 46
                                                                                                                              Data Ascii: ZL#QKi%{Qlj~4,}G.BpC+J=)<waQ> *KSGF.$>B5lvG5Fbxh4J!1)#!kLb2r("^bO,~ECm@Bi.0rJ~+fk{/mj#:LOSmOv?lrc6b|SeF
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 38 db 82 2a e2 4a 08 9c ef ab d3 f7 ba f2 3b ee 8c 7d 45 29 28 af 1a a3 2b 0e d3 44 a3 6d 48 84 72 ab 93 9d f5 c6 4e 2e e8 a6 f3 2b 98 c5 6a af 5c 25 62 4b 3a 1a d3 4e 25 49 78 e1 c2 bb c1 1e a1 1b 54 b9 4b b5 91 e6 f9 23 2a 5d a6 9a df 55 39 15 23 e7 42 47 f1 11 f0 e0 5d e0 8f 52 5f cb e0 44 5e 65 62 4b ad 25 b9 55 ef 6e 2f 4f 7e d6 57 a0 ab 46 cc af 85 9d 1f f9 c1 4d 95 57 9e 88 a7 b2 b9 2e 0a 98 49 46 39 96 fd 28 d7 95 27 ed 28 63 d4 de 59 ec 4a d2 56 66 22 8f 6a 76 d7 12 7b c4 62 3e 20 3e 0a 2e f0 46 27 0b 6f 74 3a e1 6a e6 82 b9 ea 0a f1 4f 5a 23 bc 46 22 7f c8 f8 30 b2 bc 11 8c 94 d4 55 ba e1 63 96 08 c7 4b da 97 05 37 b0 c8 95 3e 38 70 b5 72 3b 32 56 92 b3 27 84 df da 52 c2 6f 79 0d a8 a2 bd 5e e4 b8 29 12 11 3f e7 8a 9e 26 51 d9 8b 17 11 e2 e3 e0
                                                                                                                              Data Ascii: 8*J;}E)(+DmHrN.+j\%bK:N%IxTK#*]U9#BG]R_D^ebK%Un/O~WFMW.IF9('(cYJVf"jv{b> >.F'ot:jOZ#F"0UcK7>8pr;2V'Roy^)?&Q
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: c1 db 5c d9 d3 38 a4 a6 a4 1d a2 1c d5 ec 34 cb d3 48 1a 38 ae 69 5e 0c b9 66 f7 ed c4 48 99 c5 a5 0a e6 da 9f b1 57 e3 fd b6 bd c7 36 62 f2 6a e5 21 1a e2 f6 66 f7 29 80 32 4d ef ea 16 56 f6 87 c7 fb e6 ce 6e 73 00 da b8 f7 e6 dd 3f 68 45 72 32 f0 3a 57 35 a6 91 a5 f0 ee 8e e8 24 e0 21 9c fd a3 5c a3 6b 2c f2 98 47 c3 34 fe 3f f4 ed 5c 76 66 ab 8e 06 b0 18 60 d9 2e b6 82 30 6e 51 76 62 f7 1e 07 2d e6 d1 2f e7 17 46 4e 88 6f 3f cb a8 ff 00 df fd 39 a7 f1 ff 00 a7 a9 f4 6e 75 4e 1d 91 db 92 eb 00 47 6c 6e 15 ee 31 5b a5 bd a3 94 bb 9e e1 ce 0c c7 c4 e6 1d af fd ff 00 4c d9 c3 94 c0 76 aa 60 8c eb ad a4 46 35 8d 56 07 2e 93 14 97 e7 1b b3 08 bf 31 aa 73 4e d6 58 e7 30 9f 86 6d a9 3b 15 be 3f df 6a 36 1a 34 46 f4 6f 47 a4 a7 70 8f 39 31 9b bc f5 4b 2a fb 4d
                                                                                                                              Data Ascii: \84H8i^fHW6bj!f)2MVns?hEr2:W5$!\k,G4?\vf`.0nQvb-/FNo?9nuNGln1[Lv`F5V.1sNX0m;?j64FoGp91K*M
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: c6 06 61 c9 57 37 65 ae 97 6e 42 2e a0 a4 b4 14 55 e4 36 de 47 68 6f 36 db ad ea 98 2a c3 af 01 d1 7c 60 cb 55 09 5f b5 5d 39 02 28 81 63 b3 9d 41 bc de b1 ea 02 cb 69 20 30 f4 6e 78 76 1e c8 2a cb 42 3a f8 44 5a 93 06 cd 21 aa e7 d2 38 e3 d8 3b 3a 90 b3 da 8d 18 68 49 9c bb 0f 64 15 65 eb a1 11 6b 06 45 98 d5 ce 87 99 cf b0 75 41 66 b6 0b d2 fe cb 71 58 0e b4 79 6d ba e3 03 d6 ef 9a 24 b5 de 73 80 83 67 b2 0b a9 f6 9b 8b 75 6b 8d 47 96 71 46 c0 c7 49 62 35 3c 65 9d e1 14 23 ab e8 11 d2 db 4d 39 4b 1b c7 f4 8b 8b 44 96 37 55 70 1d 60 32 b1 04 45 cb 62 d1 ff 00 7a b8 fb e3 a4 94 56 6c bf 59 63 0e a7 84 09 93 29 2a 57 ae d1 76 c8 b7 9f f7 ad 8f b8 41 2c c4 f5 bb d2 dc 88 a5 a2 5f 44 fe bc bc 3c 22 fd 9c ac f5 e6 9f a4 69 1b 7a 01 17 ed 05 64 2f 37 fd 22 92
                                                                                                                              Data Ascii: aW7enB.U6Gho6*|`U_]9(cAi 0nxv*B:DZ!8;:hIdekEuAfqXym$sgukGqFIb5<e#M9KD7Up`2EbzVlYc)*WvA,_D<"izd/7"
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: a0 60 7c af 7e 0e cc 6e e6 21 a2 06 31 d3 06 2c 21 2a 10 99 51 73 26 54 fc bd 1f 23 9e 6f 23 0c 63 ac 99 0c 52 c3 95 92 49 30 97 46 94 c0 56 a6 73 fd 4b fc 25 2b 5c 64 66 0b c1 cd 29 e6 5b e3 71 d8 a2 87 48 80 a2 a8 73 86 89 0a c6 52 62 e2 c0 96 3e 09 d9 55 53 4a 21 af 91 a8 d8 66 2b 9a 96 fa 7a be 46 b1 31 47 81 98 18 50 85 c3 27 11 4b d3 91 2b cc 9a 5a fa bb 93 b1 ae 36 3e 9b 23 d5 a9 aa a2 ab 69 66 0e 1f 91 d4 f6 03 23 74 70 c8 f6 a0 ba ac 90 9b 4b b2 37 9c e6 cf 51 6a 4b f5 15 1a c7 46 95 42 18 85 a1 eb 08 3c 3d 7d 32 5f b6 c4 ad 79 12 06 3e 4c 0c 28 52 54 1c 38 49 d9 fb 21 ec a4 d8 c6 3e 86 9e 22 81 b2 b5 d3 69 fc 8a 5a 1d c9 75 4f 43 7f da 6e 16 e3 6f 52 32 b6 03 38 e9 44 67 bf e8 d1 8e 12 19 31 6a af 7a 17 42 5c a5 85 b0 ad d0 ab 8f 64 75 f2 9a bf
                                                                                                                              Data Ascii: `|~n!1,!*Qs&T#o#cRI0FVsK%+\df)[qHsRb>USJ!f+zF1GP'K+Z6>#if#tpK7QjKFB<=}2_y>L(RT8I!>"iZuOCnoR28Dg1jzB\du


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              61192.168.2.1749850104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:18 UTC452OUTGET /pics/JAMESWT_MHT.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:18 UTC1280INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:18 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 38654
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-96fe"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:18 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: AE28:21CFFB:26193C9:28E3B99:67879042
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-nyc-kteb1890058-NYC
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736937538.382128,VS0,VE16
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 8a8825653f93c397cade34fb6e512f72c2d1c8f4
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CGoBy5i4aJ%2FYBj%2FrIjvTLzAeRrS12KLMAFA3lJNNql4J1hmukMPONBbQquekSfVhgwAsgTwwWHRUbxDq8y9Dl1OeJoKoprHOSP6cmCgfetXZToJ3ceEYfoVAxoGOuP22xA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0903cb84386-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1791&min_rtt=1791&rtt_var=672&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1030&delivery_rate=1630374&cwnd=246&unsent_bytes=0&cid=f920e81825d51400&ts=193&x=0"
                                                                                                                              2025-01-15 15:14:18 UTC89INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB bu
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: dc e3 a0 d0 60 7b 55 75 7a f1 57 5c b5 4c ba f6 31 0e b4 5c dc e8 e8 f7 01 3a cf 1f eb 9b cd c6 b6 44 a0 15 69 5a a0 54 5d 24 6b 49 d3 bc a9 c9 65 e2 a9 3c 88 9c 50 5c f3 01 66 ba 14 0e b8 d0 ee 84 7a 1f 31 eb 77 98 4a 3a 8c 81 62 be 20 b2 35 39 c2 b1 8f 83 8e ed 63 66 f9 7e 97 73 e5 51 e8 b3 18 e4 fa 26 4b 31 79 c0 f1 97 6b b9 ed be 88 68 ee 3f 39 54 5a 28 45 47 bf 1e f3 23 a6 11 7c b9 16 ee b3 78 f7 25 4c be fe f2 e6 fd ab 8a 77 33 a9 8b e4 4a 8d da ed 0b e0 74 e5 11 4e fa 20 d5 51 41 53 c8 87 79 3c 0a 88 d4 3d 22 a0 cb c1 c2 73 f0 d8 8a e7 ab 14 4e 3b 97 d1 b2 9f 3a 61 9a ac d9 9c b5 23 b2 e5 49 43 bd cd 7a 37 38 1b a8 15 cb 04 d6 86 4e 1d a3 3c 1e 01 dd a0 36 c1 33 59 19 3e b8 74 d2 39 d3 1d 7e 3e 78 b5 cc 5c e9 4f 61 87 3b 3a f3 5d cf 3e d9 65 e9 74
                                                                                                                              Data Ascii: `{UuzW\L1\:DiZT]$kIe<P\fz1wJ:b 59cf~sQ&K1ykh?9TZ(EG#|x%Lw3JtN QASy<="sN;:a#ICz78N<63Y>t9~>x\Oa;:]>et
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 38 d9 e5 eb 73 f6 fa 0b 46 b6 2f 85 a7 f9 3c 1e 8e 77 a6 03 9a f6 98 d1 f3 fe 03 ea af 97 c5 13 98 f5 52 24 ad 64 c4 87 cf be 1a c2 99 39 fa 7c dd 71 0e 7d 35 72 f4 6b bc e0 8b cb 6c 18 5d 96 ae 66 48 f3 ae 6f 4a ec 61 ef f3 7a d7 56 8c a6 d2 0e d6 3e 27 24 6a d8 d6 ca 4d 17 af 14 9e 8d ba 0a 5e 0d a4 c7 7a 35 d0 15 65 64 33 02 b9 bb 43 d7 40 77 43 d1 97 6b 0d dd c0 d8 4c 92 b6 20 b4 b5 69 26 56 b8 51 f2 cd 64 b1 55 53 dc f2 4d 87 35 72 f9 12 41 c8 d4 50 b0 50 35 cd f3 e8 72 73 8b 9b 6b ba 87 1a 3f 3c f7 30 e1 23 cb 33 14 d9 6e 36 a0 58 95 60 cf 90 8b 42 aa 91 2b 90 cb a0 58 50 70 d3 8d 09 a4 d7 9b 2f 76 ed 03 5b d5 45 32 93 a4 20 23 78 2e fc ef b9 b4 2e 25 a4 19 3f 4e ca 8f eb e4 d2 01 ac 37 2d bb d6 4e 99 0e 7d b6 d0 72 c2 92 f7 40 b9 de 6c 3a 2e 0a 5d
                                                                                                                              Data Ascii: 8sF/<wR$d9|q}5rkl]fHoJazV>'$jM^z5ed3C@wCkL i&VQdUSM5rAPP5rsk?<0#3n6X`B+XPp/v[E2 #x..%?N7-N}r@l:.]
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 0b 79 75 c5 dd ea d3 e3 d4 89 85 b3 79 9d b4 42 87 a4 63 a4 ce b7 e4 40 9c a3 16 64 3e 54 62 a2 8d 33 30 b1 d8 79 0f 8f 4d ad ed 40 2f bf 2e b8 59 65 dc b8 28 6f d9 17 6c 8d c2 4f 2d c3 43 04 a4 b0 91 4c 19 2e 8e 9d 12 15 bd ba 76 e9 1b ec 53 29 22 5f 4b c6 c7 48 45 cc ab c0 31 75 b1 34 70 45 97 cb cb 74 c7 42 85 b4 b9 21 42 48 4b 93 f8 66 da 06 77 51 01 3a 86 25 f1 8c 6c ce 53 93 6f 64 2f bd 2d 74 89 f8 94 42 52 46 02 5b 09 ad c0 86 d5 29 d3 e2 ab ce 32 54 b7 55 e1 b4 0a 9d 80 6b bd 1d 12 24 ef c6 1d 6d 7d 74 75 07 43 31 06 3b 69 c8 cb a4 31 94 85 14 63 10 f4 b3 3c 55 e1 cd e5 64 bf 28 49 c5 46 47 dc 62 91 d0 b1 ae 52 31 00 b9 3c 7a 16 16 db c3 0e d4 10 a8 e2 52 c8 10 0c 84 73 3e 93 37 99 7c 26 fb 76 44 ca bb 6e 48 42 78 d0 b4 36 94 72 d9 a2 e3 15 1b ed
                                                                                                                              Data Ascii: yuyBc@d>Tb30yM@/.Ye(olO-CL.vS)"_KHE1u4pEtB!BHKfwQ:%lSod/-tBRF[)2TUk$m}tuC1;i1c<Ud(IFGbR1<zRs>7|&vDnHBx6r
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: e7 91 db 14 ad 30 0c 7a d9 4f e5 10 f9 b7 fd bd 3f 07 7b 22 d5 44 9e 6a 71 70 bb 0b 32 f4 f4 11 15 28 e3 8c 17 85 2b 09 0c 5c b1 f6 7b 9a 3b b3 4f 25 b3 ae f1 42 f0 0c d5 24 f0 f4 69 1c c3 0c 5c 63 18 b6 71 0f 08 ff 00 da 6d b6 bd 4e 5b 0a 7a 71 44 d8 48 c8 af 59 86 c1 5a 37 26 9b d4 b0 4a f2 56 7b 13 34 8d 20 9e 36 02 60 3a 33 77 18 58 54 a7 a5 24 6e 4f 73 c4 41 fd 89 fc ef c5 9f ed e9 1f fe 98 3a 3f ab e3 fc 98 5f 8a da 22 66 17 bf 45 d5 83 a5 62 2a f3 1b b4 32 6c 7b 6c 6b 87 b5 92 66 f9 d0 16 3a 9a 5f 21 71 7e 4d fe d2 fa bc d7 c9 43 8a b3 72 d0 dd a9 08 64 8a 5a f4 67 bd ab 23 05 fb 0f 5e 33 89 e0 a5 4e d4 57 29 bc 71 d9 ca 05 79 87 21 ce 37 ba ce bd e4 6e f7 bf af d0 17 d0 3f 89 d7 a4 01 bb db d2 27 db 5a ab 21 90 37 b6 91 ef c0 ca 73 ab 76 bc 30 c7
                                                                                                                              Data Ascii: 0zO?{"Djqp2(+\{;O%B$i\cqmN[zqDHYZ7&JV{4 6`:3wXT$nOsA:?_"fEb*2l{lkf:_!q~MCrdZg#^3NW)qy!7n?'Z!7sv0
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 70 cf 11 44 28 46 ee 85 94 62 a1 8b 69 fe bd 53 65 e5 96 18 c6 28 c2 59 19 05 a7 41 61 89 09 72 5a db c9 1f c6 ce 23 1f 3a b3 e9 a5 66 8e 42 b2 b3 6f b7 24 37 17 b8 27 7a 91 f6 ab 7e c7 44 1b 47 1b 3a bd 8f 8a 51 b9 4a 6a ee d1 81 20 84 19 eb 55 22 78 e0 90 54 72 8e ae c9 0e ad 76 9c a4 e2 aa 93 04 f8 5c 1c b7 5f 71 d5 86 df a8 02 3b 76 bd 4e ae 5d b1 6e 4e 6c 2c 2d b5 c7 ca 61 72 7c 45 11 a9 1f 48 d9 43 1e dd 4e 7c 42 84 a3 26 41 a4 4d 22 8d d9 de 32 6d 31 32 8a 57 65 2c c3 c5 e6 06 76 91 95 d0 6b 34 8c 9a 41 6d 33 63 19 e5 b9 d1 dd 37 5d 29 05 13 f1 52 f6 cd a5 aa 0c ed 13 32 11 d2 02 35 34 c0 cd 75 f9 3c b0 bb a3 85 f7 e9 ef 4d 94 af c5 80 33 b6 dc 15 89 08 e4 d6 ba 0b 79 6d 32 fb 4d a6 7f 4f b0 bd 91 e8 03 b5 5a 17 75 c7 b6 28 d9 5c c4 63 8d 5c aa 15
                                                                                                                              Data Ascii: pD(FbiSe(YAarZ#:fBo$7'z~DG:QJj U"xTrv\_q;vN]nNl,-ar|EHCN|B&AM"2m12We,vk4Am3c7])R254u<M3ym2MOZu(\c\
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: f6 ff 00 68 53 f5 6d a1 74 4f e7 6c e9 a4 93 50 45 66 73 9e bd 88 4c 99 33 ab 17 0d ab 47 60 6c b3 b5 6a e8 46 62 10 e3 0a 69 26 dc 93 6c 7b fa 8e 3f 26 46 3c 82 97 76 3f 04 ac d6 31 60 7e 08 4b 8c a5 f1 63 f0 ef b7 4e be d5 58 45 d0 5a 60 8e 7b 32 da 43 1b 03 47 ff 00 6c 25 be ed 8b f8 f8 72 33 15 ab d4 64 7c c0 f6 27 cb 59 9d 48 66 45 00 4a 2a 13 84 8f f4 2a 56 c7 27 8e b5 44 dd bc ed 37 4d 21 fa 4c 89 6d 62 a8 b7 69 8d e0 b3 6f 56 e9 32 38 c1 d4 c4 75 cb 9f 61 50 88 63 59 0b 44 e9 ed 13 b5 79 0f 94 b1 fc 86 3e 4e 31 ca ec f0 91 3c 13 14 2c 70 89 34 64 51 0d c8 44 7a 4c 2e 15 c9 d3 bf 8d af a5 dc 41 b3 78 48 04 6d 59 e4 b7 c4 c2 61 94 da 78 bd a4 33 05 ec 76 72 94 b4 e4 29 1b 83 fd c6 f1 4c 36 ec f7 24 c7 48 43 15 6e 19 2a 19 9c 7c d8 eb 4c 99 3a 64 dd
                                                                                                                              Data Ascii: hSmtOlPEfsL3G`ljFbi&l{?&F<v?1`~KcNXEZ`{2CGl%r3d|'YHfEJ**V'D7M!LmbioV28uaPcYDy>N1<,p4dQDzL.AxHmYax3vr)L6$HCn*|L:d
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 03 04 02 02 01 05 00 00 00 00 00 01 02 00 03 11 04 10 12 20 21 31 13 22 30 41 05 32 42 51 14 15 23 33 40 81 ff da 00 08 01 03 01 01 3f 01 13 bb 78 9c 02 f9 83 dd 1c 60 fc 00 c5 b2 0d 41 9f e4 c3 ab 63 e2 22 3d 87 b4 ab f1 a4 fe d1 7f 1f 58 9e 85 6b e0 46 3c 63 d9 2c b3 97 68 2d e2 31 16 0e 5f 50 54 62 ac bf f6 f8 b3 b6 9f 4d cc e4 ca aa 51 e2 0f 13 31 de 5d 74 7b 39 6d 98 b3 bc ef 15 65 d8 cf c7 52 af dc aa c8 1f 13 9e 63 d9 89 6e a6 3b 96 3d 08 90 09 e3 cc 2f 09 cf c4 82 57 da 2b 08 96 e7 b4 6b 15 65 fa 8c cc f4 31 c4 47 e2 27 ab db 10 d9 99 cb 6c ee 04 e2 23 63 a0 18 1e 26 4c 6b d5 3c 47 b8 b6 c6 1b ca 1c 18 b6 2b 6d 9c 74 0e 90 71 33 9e 91 03 81 1a c6 3b 1d b1 35 2b 95 94 38 95 6a 15 cf 19 ad b7 82 e3 7c 75 e6 0d 8e e3 aa c1 da 23 60 e0 c2 a4 9e 43 cc
                                                                                                                              Data Ascii: !1"0A2BQ#3@?x`Ac"=XkF<c,h-1_PTbMQ1]t{9meRcn;=/W+ke1G'l#c&Lk<G+mtq3;5+8j|u#`C
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: bf 0e 36 4b c9 0c 52 fb 32 47 64 ab e0 5e 4c 93 3e c4 47 2e c2 73 73 f2 3e 2f 5b 31 6d 4f 74 8c 99 dc 9f 44 e1 ee e3 b2 ab 8d fc 35 cd 0d 88 f4 ab a3 d5 62 da ef e1 90 b5 ad 6c dd cb 14 37 18 23 48 cb 0d ca 89 c7 6b ae 57 a3 8f 42 e3 43 e5 47 a7 81 54 89 76 7a 98 7d f3 a2 35 43 89 5a a2 4e 97 24 bb 31 42 2e 3d 98 a1 b0 59 11 24 8c 8a c9 aa 7c ac b2 cb 2f 4e b8 74 74 74 50 a6 cd ec 59 59 ee c8 f7 59 27 b8 a3 69 47 ff c4 00 44 10 00 01 02 03 05 05 04 07 06 04 05 04 03 00 00 00 01 00 02 03 11 21 04 12 31 41 51 10 13 22 32 61 20 52 71 81 14 23 30 33 42 62 91 05 24 72 a1 b1 d1 43 92 c1 e1 40 53 63 82 a2 34 35 83 f0 73 b2 f1 ff da 00 08 01 01 00 06 3f 02 ea 50 86 33 c5 4d ca f1 c3 25 75 8a 71 16 8a 94 0a 3c f0 2d 1e c2 bd bb 96 b8 6c 70 eb 8a bd 60 8a 48 ee bf
                                                                                                                              Data Ascii: 6KR2Gd^L>G.ss>/[1mOtD5bl7#HkWBCGTvz}5CZN$1B.=Y$|/NtttPYYY'iGD!1AQ"2a Rq#03Bb$rC@Sc45s?P3M%uq<-lp`H


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              62192.168.2.1749849104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:18 UTC686OUTGET /pics/SarlackLab.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:18 UTC1257INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:18 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 39375
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-99cf"
                                                                                                                              expires: Wed, 15 Jan 2025 09:27:14 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 563E:211FE1:15F606F:1852EEF:6786C73D
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970045-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736886079.900760,VS0,VE22
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 07b7ec0604465b8dc718e3582a5cb2a6fc541ea1
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h0XmBvocpEGREP79u8Lwik3wG8ERImijATy5nxw%2FbAZ1gSnWJ4WDXUtAVZurtMACipH8BhDXMO4d7w0rKXSInftkwpVbj8x7tKyb1EG%2FHPCFCO5%2F4yPkAOuoBSM7CRKfuA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d09069f9a2e4-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17831&min_rtt=17796&rtt_var=6698&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1264&delivery_rate=164081&cwnd=32&unsent_bytes=0&cid=b81af5db48a0b063&ts=223&x=0"
                                                                                                                              2025-01-15 15:14:18 UTC112INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c 00 74 00 2d 00 69 00 6e 00 00 6d 6c 75 63 00 00 00 00 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB built-inmluc
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 6d db a3 0a 77 75 eb a9 48 c5 39 92 3f f2 6c a7 c4 1e b2 b1 1c e2 bf d0 ec d6 d4 db 1b b0 01 8c 6d 83 00 06 36 c1 cd e5 a2 48 17 e5 21 77 79 8b d4 ef a1 28 fb c7 d1 d2 87 52 fe 85 85 c9 8f 3f b8 20 99 45 93 83 6d eb ce 98 ad f6 82 ed 8c e4 cf 52 1c 99 d8 c6 c6 40 ce 4d 56 6f 21 ad b2 09 1c e1 67 06 da 66 78 ed 7b 7a 2d f8 6c ab af 5f 0e bc 67 5c e9 94 4c f3 5d 72 2c 49 6a 26 9d 7d 15 3d 71 be 2c 6b a6 36 c1 a8 6c 69 8d b0 60 1c 46 fc 6e ea 22 46 bd 19 c6 51 18 92 85 f9 44 de fe 7e dd 41 7e f9 6e fb ef d4 92 a5 5c 65 e4 97 05 25 5d e5 8e 73 1f 3e f3 a6 4b b6 bb 76 eb 6d b6 bb 19 d8 c8 6c 6c 1d 36 9c d6 df 4b 37 2d 9e 72 da aa 8d b9 bb bf 57 43 6c 5d 8c 5b ac e6 94 8b a6 bd 29 ee 35 8d a1 9b 63 d1 d3 d3 1d 0d dc f1 b0 69 8d 94 08 dc 36 e8 33 9b 60 d5 cd b6
                                                                                                                              Data Ascii: mwuH9?lm6H!wy(R? EmR@MVo!gfx{z-l_g\L]r,Ij&}=q,k6li`Fn"FQD~A~n\e%]s>Kvmll6K7-rWCl][)5ci63`
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 25 79 3c b8 a5 37 73 63 01 9c e0 36 7f 8f c9 08 70 00 00 00 00 00 00 00 00 77 f5 af 90 fd 20 36 a4 74 6e 12 f1 99 bf d7 da b5 cd 97 ce 9c 8c 0b 97 66 8c b5 94 62 d6 5d d2 86 19 63 28 e9 7a 25 03 76 fb 15 f3 ef 93 8f 25 7c c3 7d 72 72 df 3b 1a 67 70 4a d6 ed 93 c7 bd f8 77 00 03 38 0d 9d 1a 76 14 b5 4b 22 60 00 00 00 00 00 00 00 16 dd 49 26 2e a9 24 39 fe 9c 8e ac 6c 2d d5 f7 73 67 c6 2c e9 d5 73 3e 73 89 83 f5 6a af 9f 35 9a b6 15 21 ce 1d 9b 18 d7 f6 2b ee f8 c0 b7 27 33 8f 60 4e a1 38 9d 73 12 02 5c 92 0f d8 5a dc ff 00 d8 f2 97 7e 1d c0 00 00 00 24 71 37 3d c6 80 00 00 00 00 00 00 00 df 40 be 19 52 77 8f 33 74 92 18 27 2e 74 bd 5e 58 6f 44 cc 9d 5a 0b 5a 68 e4 d3 c8 9d 3a d6 f2 3a 12 da f5 e7 79 af 3a 5a ee d3 aa eb fe f5 5f 4a b6 c1 ad 0d 8d 4e 8b 75
                                                                                                                              Data Ascii: %y<7sc6pw 6tnfb]c(z%v%|}rr;gpJw8vK"`I&.$9l-sg,s>sj5!+'3`N8s\Z~$q7=@Rw3t'.t^XoDZZh::y:Z_JNu
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 21 1d 07 4e 3d eb 12 b2 2c 6c 63 1c ec b2 b6 83 01 2c b5 0c c9 58 aa aa be c4 a1 f4 e6 c5 1f 4a 36 b9 3f 11 e9 08 dd b5 1e 6a 4b 32 3b 19 fb 78 8c 6f 23 da 28 b0 9b 1c 32 ac a4 d6 51 82 3e 35 aa b9 67 77 06 bb 2d 2e 67 58 3b ce 9f 2e 5e 94 7d 3a 27 9a ce 4c 86 c4 86 57 38 84 f1 08 48 67 70 00 72 0d 71 4e 48 15 ed 0a 26 4f b1 85 5c db 6d 49 32 66 2f aa fb 31 9b ca 48 1d d6 be 4d f8 ea c5 eb de c5 1f 4a 33 be 35 89 fb 77 37 f6 f0 8a 07 9d e4 3b 46 ca 6a a3 4f 24 28 a1 88 19 b3 22 c1 15 be a1 95 33 d9 db 75 fe d2 c6 11 4c 5a 78 09 0c 1a c6 c1 08 4f 11 c4 6b 19 b9 4d 94 f4 eb c0 21 10 52 54 80 44 15 a6 a5 2b f1 ee 73 dd ed d2 0f a9 6d 4c 9f d6 71 83 59 7a d7 35 15 9b a2 05 a0 32 b9 9f b6 42 8c 49 46 98 71 b0 74 f5 ee 98 78 e2 1c 71 5b ea 16 47 c3 98 b2 0b ec
                                                                                                                              Data Ascii: !N=,lc,XJ6?jK2;xo#(2Q>5gw-.gX;.^}:'LW8HgprqNH&O\mI2f/1HMJ35w7;FjO$("3uLZxOkM!RTD+smLqYz52BIFqtxq[G
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 89 90 cc b2 17 17 9a 9f c0 68 f7 16 4c 87 75 ce bd 20 89 76 15 9d c8 20 bc 1a 8a a4 c9 0a 74 29 8e 46 35 47 c1 e8 8a bb 63 8e 36 ac 45 ee 2b b4 9c d5 8e 57 b5 a4 1d cd 31 e1 97 11 37 c4 ca fe 94 87 43 86 fe 9b ff 00 0a c2 71 3b 9b 1a 30 f4 2b a4 09 24 86 8c 8d 90 28 11 90 02 60 93 8c f8 fd 44 98 9d 25 d2 6d 5e 43 4d c8 41 2a ea ed 2c 1f c1 d2 a3 e3 0f 6d a7 e9 60 a7 7c 39 44 14 e0 31 f3 0b 02 b4 42 41 8b 13 e3 15 89 d4 8e 2e 9a 58 91 dc 40 36 84 5e 03 5e 6b 87 e7 d3 8a 11 c3 09 0a e7 ac f9 c1 86 29 f2 e4 d9 4b ab a7 93 3a 47 67 06 b6 09 9f 26 dd 67 d9 ad 6e 0f 50 db a3 99 a8 ec 99 90 ce f0 4a 95 b0 0f 53 a8 3a 6d 8f 26 3c b1 92 b6 11 1c 95 15 d9 f4 9a fc 5a a8 3b 38 26 e6 70 15 5a 68 84 63 85 70 e0 b1 97 e1 ea 43 9b 01 b6 11 24 0d e5 c9 4e e0 ed 54 9c 60
                                                                                                                              Data Ascii: hLu v t)F5Gc6E+W17Cq;0+$(`D%m^CMA*,m`|9D1BA.X@6^^k)K:Gg&gnPJS:m&<Z;8&pZhcpC$NT`
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 22 83 16 e2 1e 4a bf 56 e1 ee e4 13 12 49 24 11 9a 76 d0 c8 0d 36 d2 65 76 94 8a 07 b9 90 42 a5 75 89 1a df db c8 27 b8 64 d4 a3 6a cd f6 86 f7 8d c1 bb 43 0d f4 e0 98 d1 16 6d 69 ea f5 7a b7 00 48 f2 dd 5d eb 1a f5 55 27 41 85 dd 9d 9d 11 47 0f 20 44 ac 87 d0 4f 02 11 39 f0 4e 08 88 88 ab 8f 3a 63 9e e7 61 08 c1 e5 85 da 0f 25 db 49 36 08 33 a5 a8 74 e5 91 1a 95 20 e6 ca 18 71 f2 10 c8 83 1c 01 ef e8 99 26 40 5b 8f fa a9 91 b4 80 76 37 f6 f2 a7 e5 e9 cf 71 8f 73 1c 0b c5 28 dd 51 16 6a 7e 64 19 1a 7c f6 2c 15 98 fa d6 76 85 48 b1 82 72 81 61 5c 04 98 35 55 6b 37 da 61 24 14 ce 48 f5 b1 21 3e 41 04 f3 63 dd be 4a b3 8a 04 35 d3 dd 84 24 d9 ef 85 a6 ce 4c 87 a7 ab c1 8a 83 08 a6 58 c3 7b c4 1b 49 4d 87 5b 12 2f 8b f8 ae 14 80 8e c5 b5 69 56 4f 76 f6 37 f6
                                                                                                                              Data Ascii: "JVI$v6evBu'djCmizH]U'AG DO9N:ca%I63t q&@[v7qs(Qj~d|,vHra\5Uk7a$H!>AcJ5$LX{IM[/iVOv7
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 7b 9c c1 b5 ad 6b 18 dc 99 18 72 83 77 58 6a 99 34 96 8c 20 0a 36 1c 32 28 6b da c1 0b 4a 8c a2 3e 96 7e 39 b5 2b 86 7d 78 b0 96 75 8c c6 fc ff 00 a7 1a 61 42 de da 24 cc 90 02 c7 27 8d ef e4 d3 d3 d9 be 2c 17 7d 0e 16 58 d8 49 9c 4d f2 b6 b6 4c ec 6c 98 95 ee a4 a8 97 6a e8 71 81 06 33 ec 21 8f 16 e6 ad 32 45 bd 5a a9 ec 68 d5 a9 32 80 4a 4b 2a ad e3 de 53 0e 3c ba e5 0a 54 dc a6 e0 30 cc d5 8b 15 c4 97 d6 06 48 d4 36 31 97 ff 00 34 9f 8d d6 53 5d 8d f9 ff 00 56 3d 83 da 3f a7 82 66 14 64 11 32 b7 f2 b4 d4 2f 5f 00 0c 87 2a 41 85 56 92 a7 cc b5 28 2a a6 c0 1b 6c ad 53 09 7e 41 e2 ea 2a 35 5f ad e9 77 e0 ed f4 be c3 3d 11 1a 21 56 17 3b 38 98 e0 43 62 3a 5d 68 12 e2 9a 04 ec 87 3c 90 8d 12 53 0c 34 54 54 45 5c 73 04 b8 3e 0c c6 fc ff 00 ad be 0a cd 08 32
                                                                                                                              Data Ascii: {krwXj4 62(kJ>~9+}xuaB$',}XIMLljq3!2EZh2JK*S<T0H614S]V=?fd2/_*AV(*lS~A*5_w=!V;8Cb:]h<S4TTE\s>2
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: ff 00 55 4d 5c 71 79 f7 f8 40 54 57 7e 9a a9 a8 62 83 61 af 44 87 d0 2a b6 19 aa 19 10 43 41 c1 d2 00 aa b1 06 c7 a2 61 aa ad 3a 6c a0 c2 a2 8f 57 6a 53 5a 1b b7 4e 30 ed 5a d5 46 cc b1 0e 2f 7e b9 5b ba ac ab e4 f6 47 e6 2a 93 0d bf d4 9f 74 05 b4 1d 0e 90 05 55 5c d8 86 9a 95 41 4c 59 79 24 f3 14 4d b5 2a 4a 96 8d cd 82 9a b1 f3 1c 90 85 4d 85 7b a5 4d 63 58 2c de bc 60 de 60 a2 16 60 1c 25 7e 51 a6 ea aa 7f 0e dc ad d5 c5 51 d0 e4 fa 92 6a ee 99 a6 0c 04 95 25 7b 9f db 18 54 74 04 1e 64 bb a2 43 42 a9 a8 11 b7 33 ff 00 e2 86 9e 5a d7 e6 3b 28 29 a3 84 59 a3 ec e2 20 1a 96 04 36 e0 5e 05 e4 76 c1 51 0f 15 31 9d db 0d ba 6a 2a 04 4d ba 26 6a e9 2c 15 2d 0b 29 c7 ef 85 4d 43 62 19 9c a9 e9 df 5d 27 31 fb 26 31 ac 16 6f d9 26 cb 10 fe 70 e4 38 62 9d 90 06
                                                                                                                              Data Ascii: UM\qy@TW~baD*CAa:lWjSZN0ZF/~[G*tU\ALYy$M*JM{McX,```%~QQj%{TtdCB3Z;()Y 6^vQ1j*M&j,-)MCb]'1&1o&p8b
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 86 df 4d 05 9f 27 bf 94 7f d1 4f 33 b6 ea 84 e6 56 8e 98 dd e2 74 32 e3 0c 9c e1 f5 54 38 b4 e2 d7 6f 5e 4e e3 ce f8 af 27 9b 07 7e 1b f7 27 59 e7 6d 1c 3e 3f c8 17 bc dc 89 bc e7 94 db 3d 99 84 46 32 1b d6 9e 51 ca 9f 82 74 f3 1a 35 bf 14 fb 43 f6 e4 37 79 ba 69 76 73 46 f2 b4 93 57 47 5a f7 a1 1c 62 8d 0a 83 d2 df 97 d5 33 17 2b cf f7 6e dc 14 70 6d db f5 4c b2 33 9b 00 c7 bc f1 e8 2d 18 c6 72 3d 54 37 8c 5a 46 d4 d7 03 ae 06 b2 2e 68 fe f1 16 2d ed f4 e2 6b 6d 58 d3 93 3a 4e 4d b3 c5 11 6b 46 4c 1d 1e f5 a5 96 8e 97 e4 9d 34 ce 0c 8d b9 92 a8 da b6 06 73 1b e6 d5 e6 8c 19 ab e5 b4 85 bb 3e 88 35 a2 87 d3 60 10 6f 4b 60 42 d4 ea dc 66 de b3 94 b6 c9 76 0d 51 bd 3e 69 0d 5c f3 53 e6 79 3b f3 fc 32 a2 dd 7a 87 b9 03 b0 a9 5a d1 46 49 ae 3d 25 f9 88 85 bf
                                                                                                                              Data Ascii: M'O3Vt2T8o^N'~'Ym>?=F2Qt5C7yivsFWGZb3+npmL3-r=T7ZF.h-kmX:NMkFL4s>5`oK`BfvQ>i\Sy;2zZFI=%


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              63192.168.2.1749851104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:18 UTC453OUTGET /pics/solostalking.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:18 UTC1282INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:18 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 36937
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-9049"
                                                                                                                              expires: Wed, 15 Jan 2025 14:37:54 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: AF41:353489:29B4591:2DE7914:6787C5EA
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970040-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736951275.747900,VS0,VE35
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 2e3bf00f12704c8417718eae60210572ab8a1bd0
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ct8fHNAGpW15AMauDxFYEArABbg8bQ5DDqto3VT1OaERmQbcYFyykY%2Feuij%2B9s2THlHvPKfdlSi%2F%2FZpRdReydqeKYxaGRuwXuY%2FcfoiqTukP95TcC4iEXWVvPXojdJsM0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0907d4a6e08-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17626&min_rtt=17619&rtt_var=6621&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1031&delivery_rate=165205&cwnd=32&unsent_bytes=0&cid=3519ee15e2bd6042&ts=223&x=0"
                                                                                                                              2025-01-15 15:14:18 UTC87INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB b
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 24 77 e1 78 34 73 66 92 3d cf 56 e4 7a cb 7e 76 d2 cc e1 3a 2f 48 e0 6b 72 eb a1 ad 92 d1 16 9a 8c 85 91 38 3d ca b5 1d 8b 70 ba 48 33 ca d6 88 8c 8b a1 24 a5 24 b8 a4 90 e5 62 bd c6 4d 6d 66 dc de cc a2 f2 2c 27 3c e6 ba 8d f2 91 65 24 23 d6 ed 66 38 c7 33 5a 09 a0 c3 4f 2e cc a2 33 0b be 5a e8 76 e4 59 76 a5 86 09 bb 2e 72 58 3d 2e e5 d8 ad 79 df 39 e5 ed 50 a7 e9 1c 62 31 58 94 46 8f 3d cd 7c 80 cd 3c 9a 10 1b ba 95 a4 a8 ce 6f 63 3e bd 9c 51 6a ae 4d d0 92 56 49 2e 29 15 c0 dd 8b a6 71 3d 8d 3c ad bc 98 c1 56 87 3a 41 a3 7c 90 58 14 89 05 ed 73 02 d7 44 3a ad 1b 15 f2 6c a0 44 4c 4d ab 6e 99 7d 4e 57 a2 58 a1 bb 8f 73 0e 7c 6e cb 8b c6 86 1b bc d4 5d 26 7d 7d 8c a3 b3 0a be 6a d4 b0 eb 8d 62 f6 8c c9 87 37 4b 7e d2 73 9d 1e 96 a7 57 f3 9a fd a7 31 62
                                                                                                                              Data Ascii: $wx4sf=Vz~v:/Hkr8=pH3$$bMmf,'<e$#f83ZO.3ZvYv.rX=.y9Pb1XF=|<oc>QjMVI.)q=<V:A|XsD:lDLMn}NWXs|n]&}}jb7K~sW1b
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: f8 75 da 34 56 4d b7 21 37 0d ce 97 20 6b 65 0e 7b a3 a0 f3 be 80 b5 33 45 2a 75 a4 7d a8 6d 18 ba 8e 83 1b 5b 37 1f 8b e2 7d 27 cb b3 fd 04 69 ca 96 a3 09 7f 1d 2c be 9b 99 bb 03 a3 b5 56 8d 80 55 d2 5b 16 86 69 e3 ed de 25 dd c6 d6 38 cd 6c bb 50 d1 6b d9 52 ea 29 c0 8d 2c ed c9 bb 35 c0 ef e0 92 0b 02 e0 79 5c ca d9 95 a5 96 29 f5 29 cb 8e c9 23 af 21 e9 f9 8e 8e 68 6f c2 1d b9 42 7c 89 f2 e1 9a dc ce 9a 41 19 33 4c 82 72 d0 9b 1d 2f 0f 6f 26 c7 45 e4 da b9 54 2d 00 a2 af a4 27 85 49 0e 9e 7c 05 c2 45 d0 4a a4 60 25 16 c8 ac 37 b0 f6 e5 51 0d 98 2c 41 94 49 a3 7c 4d 1d fe e8 fa 4c 7e ea d5 4f 37 73 5d b7 92 4c 39 d0 be 86 6b ae 55 95 9a 25 f7 ab 97 07 4f 16 25 5d 5c ac 6b c7 a2 e7 b7 e6 8e d0 a1 9f 72 19 1d 5f 56 bc da 51 cb 26 95 1a b7 e3 bf c9 52 07
                                                                                                                              Data Ascii: u4VM!7 ke{3E*u}m[7}'i,VU[i%8lPkR),5y\))#!hoB|A3Lr/o&ET-'I|EJ`%7Q,AI|ML~O7s]L9kU%O%]\kr_VQ&R
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: ee c3 a6 d7 99 da 59 36 cd f0 74 03 10 aa c9 62 43 c6 39 0a e1 24 9e da 72 6d 95 ce ef be 24 6a f8 69 46 86 57 e5 ee c6 37 6e 93 b1 69 3a 29 0a 17 76 6b 5b 7d cf d3 b5 8f 3c 39 66 21 34 30 e8 f1 28 5d 2e 8a 65 fd 51 23 47 dd 8f 51 83 06 3a 86 42 ee 07 7c 76 24 8d 20 92 77 48 20 31 9b 13 72 7f 75 fd 52 0c 2c a3 25 60 23 1f 1d 00 ca 67 fd 9d 3e 1f b9 d4 62 1b 74 38 ec 02 ea 1a a3 3b 5a bf 62 ca 61 ed 4c 5f 3c dc 0c 97 6f 13 d8 89 e4 5c af 09 71 e5 b0 5e 3e e4 ae 23 5a df a4 aa de 28 8a 24 07 cc 9f 8c f0 c4 71 7f 69 b8 6d 0e 20 d2 ef 96 6d 25 68 24 d6 ac b3 6a fa 97 8e a5 b7 cd f0 9e c1 83 15 4e 49 ce 3c 9e 71 28 f6 6a 14 13 22 97 c7 50 91 7b 09 28 18 64 aa f8 ca b9 b6 5c 19 59 f6 c7 7e 4f b9 39 cb 16 4c a4 f1 4b 3e a7 bf dd 8c 5c d2 22 f0 a8 4b 27 9e bb 3f
                                                                                                                              Data Ascii: Y6tbC9$rm$jiFW7ni:)vk[}<9f!40(].eQ#GQ:B|v$ wH 1ruR,%`#g>bt8;ZbaL_<o\q^>#Z($qim m%h$jNI<q(j"P{(d\Y~O9LK>\"K'?
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 19 14 0c d9 27 15 21 b6 05 8b 01 90 a7 26 03 17 4d 44 8a c4 ad 62 58 a2 2f 89 66 0a b1 c9 f9 4d ad 94 76 48 a5 1f ad 7f 82 bb 99 54 6d 1f ed a3 d1 8a 1d 26 b0 49 a5 d5 0f 3b 5d 07 c7 4d f1 ce 0f 20 48 51 24 a5 bb 86 0d b6 fd 05 6a f2 4d 8d e6 72 01 bb cb f8 a2 f2 df 07 48 4f 15 d2 e9 08 93 ea 1b 52 bd aa ea cf 2e aa 52 bc f2 ca 00 49 88 cb 2c 1e 4c db cb ba bf 46 e1 c7 70 1e a1 97 54 0d bf 1d 52 1f 02 cf 70 f3 95 e6 03 1b 91 29 b1 73 f8 c7 50 a4 e4 10 f9 1a e8 71 62 3c b5 11 1d 5d 1f a4 23 77 b4 e4 be 0e 9e 24 48 ba 73 57 f1 d7 62 ba ed 55 9e 4f a6 60 56 6f a8 e1 78 f5 0c 07 6c 7d cb e3 12 4f 75 7e 93 fe 99 a4 3a ff 00 88 cf ab e2 11 ea bd 37 ec 76 f5 67 f5 b7 a7 b2 11 ba f4 86 ac 15 97 56 b0 d3 cb d2 00 12 32 49 28 bc b3 60 89 bf 41 9a 55 89 2b cf 76 ec
                                                                                                                              Data Ascii: '!&MDbX/fMvHTm&I;]M HQ$jMrHOR.RI,LFpTRp)sPqb<]#w$HsWbUO`Voxl}Ou~:7vgV2I(`AU+v
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 42 4c fe fc 4f 0b e9 f6 07 c4 db 6f 69 72 d6 e5 b0 7c c7 f1 96 7f 7e c1 dd 3a f2 6e f9 3c b1 95 1c 2d 64 56 ea a3 72 c3 90 d4 1b c0 a9 40 61 6d 96 c1 e5 3d 18 56 c5 a9 a6 6b 37 ec fa 67 50 0f b4 32 55 e4 98 31 57 61 b6 59 1e df f7 df 27 f1 af 90 ec ae 3d 7f de b2 39 18 5f c3 c7 65 f0 22 89 e5 68 ab 24 68 f2 00 97 62 cf eb d9 f1 64 c1 2b e3 7e d1 f9 33 49 e9 f1 f1 dc bf fc 81 81 ce 58 65 61 8d 73 6c fb e6 c8 f5 26 4c 6d 56 73 92 19 a7 cf fe 22 42 f4 d6 45 39 24 b1 a2 c9 23 3b fb ff 00 d7 fc 56 1d e3 71 34 af 8b 0f 59 1d 23 59 a5 79 cf 86 cd 90 69 ad b4 b0 ac 15 38 29 a7 1f 9a e9 a7 f1 ca ab c7 54 9a 8d 4d 3b fe 85 1b 9f 6a 72 72 18 c4 6b 93 c9 c3 26 b2 17 3d 52 3c 50 22 aa 8c 11 fe 5b 47 d4 8d c2 c1 1c 24 af 2b 25 ab b2 11 5f b2 38 de 4c 92 27 4f f9 7f ff
                                                                                                                              Data Ascii: BLOoir|~:n<-dVr@am=Vk7gP2U1WaY'=9_e"h$hbd+~3IXeasl&LmVs"BE9$#;Vq4Y#Yyi8)TM;jrrk&=R<P"[G$+%_8L'O
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 15 52 52 e3 6a b2 fa 34 94 f1 a7 29 9a 4a 79 4e ec d6 da 4d 2f f0 a7 fa a2 db 58 b1 55 14 ba 2a f5 62 97 ec 24 24 5b cd 98 36 2d 35 47 d2 27 a1 ad 26 69 e9 63 4f 06 42 bf c7 74 8a 54 a7 5f 96 52 83 84 6d b5 8b 16 31 b9 18 58 95 3c 85 49 21 2d ad e5 78 c6 3d 1c cd 94 b4 b2 97 65 4d 4c 69 2c 62 8f c9 9d 49 ae 4d 35 f9 45 6d 33 f9 7f f4 d3 69 fe 18 d8 b0 9c 6f 62 db 24 58 48 b1 62 c2 42 47 ff c4 00 28 11 00 02 02 01 04 02 02 02 02 03 01 00 00 00 00 00 01 02 00 03 11 04 10 12 21 20 31 13 22 32 41 14 51 05 23 71 30 ff da 00 08 01 02 01 01 3f 01 1e 43 7d 65 b9 fa 89 a6 4e 08 25 f7 f0 e8 7b 89 eb 02 5d 70 ac 60 4e dc c5 f8 aa 13 e7 48 a7 93 72 32 cd 48 58 a8 d7 3e 5f d4 51 81 b6 73 01 ce c3 ca b3 ec 6d a9 76 5f 52 94 f9 2c 96 b8 ad 73 2a 5f 91 f2 63 de b5 8c 08
                                                                                                                              Data Ascii: RRj4)JyNM/XU*b$$[6-5G'&icOBtT_Rm1X<I!-x=eMLi,bIM5Em3iob$XHbBG(! 1"2AQ#q0?C}eN%{]p`NHr2HX>_Qsmv_R,s*_c
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: ce dc 0e 33 8f fc ff 00 ff c4 00 44 10 00 01 02 03 05 05 04 07 06 04 06 01 05 00 00 00 01 00 02 03 11 21 10 12 31 41 51 04 20 22 61 71 13 30 32 42 23 52 62 81 91 a1 c1 14 33 40 72 b1 d1 34 53 82 e1 05 24 43 63 92 a2 25 73 83 b2 c2 f1 ff da 00 08 01 01 00 06 3f 02 fc 19 39 64 af 64 db 66 7e 0b b5 76 27 0e 4b 52 70 1a ab ce 33 77 e8 af 3b 04 5c 71 53 53 88 67 ec 82 b8 00 1d 15 6c ec dd 39 4a 64 66 ee 4a 21 90 9d 2c bc e2 24 17 66 c9 86 fe ab b3 69 96 ae 41 ac 9b 1b a2 f1 fc 94 c3 6a b8 88 54 04 a0 de cc cc e4 be ee 20 f7 2c ec 23 9f e0 ee 83 c4 6c 03 df 65 e3 ff 00 ea c2 6e 34 01 06 0a bb 00 14 cd 5c 71 52 15 71 c3 f7 58 de e7 ad 80 20 27 ee 0b 81 a3 de b0 6a c4 7c 15 e7 3c 4b 52 a4 2a e4 5f 19 c6 e8 ac 95 c8 10 9c ef 65 81 5e 8d d8 c2 d0 3a 27 d1 5e 74 61
                                                                                                                              Data Ascii: 3D!1AQ "aq02B#Rb3@r4S$Cc%s?9ddf~v'KRp3w;\qSSgl9JdfJ!,$fiAjT ,#len4\qRqX 'j|<KR*_e^:'^ta
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: c7 b3 8a 2f 80 4b ee e2 df 30 4d 11 5b 74 b8 5e 1d c0 42 23 e6 c2 28 fb be 64 e8 50 5d 79 ce f1 bc e3 d0 72 ef 5b d5 30 6f 97 91 41 45 72 5c 32 91 4e 88 e8 81 ee 34 14 c0 2e 13 34 36 58 2f 21 d8 bc 83 f2 ee 2a 27 6f 6b 0e 53 94 aa 14 61 b5 11 38 5e 65 fb 20 f8 38 8c 25 8a 2f 88 e2 e7 6b bc 01 a8 28 f0 de 01 09 bc 5c 63 a7 3c c8 46 70 da 27 80 92 90 b0 13 97 76 26 65 55 c3 50 37 27 0a 13 de 35 0b f8 77 7c 42 fe 1a 27 c1 37 b6 70 0f 23 32 81 f2 95 f6 78 2f 86 d2 3c 4e 25 43 31 36 b6 3a f5 08 bc 6b f2 51 e2 c1 60 8d 79 fe 47 83 25 0b fc bc 43 12 66 f0 03 01 92 fe 0e 37 c1 4e 2c 11 04 6b 15 e1 ab d2 6d 5d a1 f5 60 89 ff 00 d8 ae 1d 9e 0c 3f ce 2f b9 06 c5 d9 98 e7 7f 31 a2 e1 0b 87 6e 64 33 ea c5 69 1f 3c 17 a1 8f b1 c5 fc b1 97 86 08 ff 00 dc 55 30 07 f5 2a
                                                                                                                              Data Ascii: /K0M[t^B#(dP]yr[0oAEr\2N4.46X/!*'okSa8^e 8%/k(\c<Fp'v&eUP7'5w|B'7p#2x/<N%C16:kQ`yG%Cf7N,km]`?/1nd3i<U0*


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              64192.168.2.1749852104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:18 UTC683OUTGET /pics/suyog41.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:18 UTC1276INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:18 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 13481
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-34a9"
                                                                                                                              expires: Wed, 15 Jan 2025 10:44:20 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: E2B7:3A123:1750FE9:191E18C:6786D426
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4544-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889383.276300,VS0,VE24
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: ffa4a04a0e8eaace3b7efd51f1af813867123df7
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S1HIqwJP58RPdEo6lt09m2GTzaFCFrzhYyEfDNBJNmmAlpyHrDEGuw46QnejI1jtQ33NMXrqLdlj8%2FtoC%2FZ7Nrm8h8a5R1PGMK%2BA7x8%2FpqsAw9vabyqpx8syo9N58ev8Hw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0920a81aad3-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=13711&min_rtt=13710&rtt_var=5143&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1261&delivery_rate=212859&cwnd=32&unsent_bytes=0&cid=577f2db4d8a66a2e&ts=268&x=0"
                                                                                                                              2025-01-15 15:14:18 UTC93INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB buil
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 70 29 3f 43 41 67 dd 05 cc 6c 03 9b ce e4 56 54 c8 86 6e 7b be 1f a0 e9 78 25 40 26 f6 d6 71 bf 39 7d 87 a6 39 cc e7 1e 3d e8 d7 10 df af 9f 40 d2 85 d8 80 bb ab 7b af 9d ce e8 e5 b6 00 53 51 29 6c 4b d0 b4 81 93 0b aa dd a8 ad d9 59 0a d0 00 00 02 0d 9c 74 76 71 8d c0 a4 fd 0d 03 9f b4 0f 33 b0 e8 e6 b3 80 88 53 9a 42 89 eb 35 de 28 df e1 00 9d c1 3f a5 99 e8 ee 7e 0f df e7 fb a5 41 63 d1 1d 0e 0f c8 e9 70 00 3b 25 85 6c 89 19 e7 db be 8b 12 02 9a 89 4b 62 5e 85 a4 0c 98 5d 56 ed 45 6e ca c8 56 80 00 00 10 6c e3 a3 b3 8c 6e 05 27 e8 68 2c fb a0 b9 8d 80 73 79 c0 72 1d 31 e6 54 33 7b d7 f2 3d 03 48 15 01 3f b4 b3 a5 cd cd 67 c1 61 bf 5f 3d 0e 10 5c 88 0b ba b6 bb 39 cc ee 8e 5f 60 00 14 d4 4a 5b 12 f4 2d 20 64 c2 ea b7 6a 2b 76 56 42 b4 00 00 00 83 67 1d
                                                                                                                              Data Ascii: p)?CAglVTn{x%@&q9}9=@{SQ)lKYtvq3SB5(?~Acp;%lKb^]VEnVln'h,syr1T3{=H?ga_=\9_`J[- dj+vVBg
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 67 8f c0 19 e3 eb e6 78 fa f9 9e 3e be 67 8f af 99 e3 eb e6 78 fa f9 9e 3e be 67 8f c0 19 e3 eb e6 78 fa f9 9e 3e be 67 8f c0 19 e3 eb e6 78 fa f9 96 1f bb cc e5 f5 0d 36 e0 a6 b9 eb 94 53 23 37 45 df c2 70 2d 80 8b da df f5 b4 34 db 82 9a e7 ae 51 4f 8c d9 18 ff 00 0a ac 66 e0 6d 1d 36 e0 a6 b9 eb 94 93 63 37 65 d5 ce 05 b0 10 06 b5 ad 6d 1d 36 e0 a6 b9 eb 91 77 93 33 c7 8d fd 36 54 e0 cd 99 8d 75 50 dd c0 e9 86 06 ce 15 e4 74 db 82 9a e7 ae 44 b6 e0 aa 07 b6 1f 32 78 66 f0 ba a9 c0 b6 02 00 d6 b5 ad 95 38 0b 78 60 ad bc c7 4d b8 29 ae 7a e4 4b ae 07 80 f7 a5 f3 26 86 6d 0c 6a aa c6 6e 06 cc 9d 07 b3 2e 56 5e 63 a6 dc 14 d7 3d 72 25 b7 0f 6a 70 7b 63 09 88 46 6f 0b a9 9c 0b 60 20 0d 6b 5a d9 53 80 b7 86 18 56 5e 63 a6 dc 14 d7 3d 72 25 b7 0c 1f 83 de 17
                                                                                                                              Data Ascii: gx>gx>gx>gx6S#7Ep-4QOfm6c7em6w36TuPtD2xf8x`M)zK&mjn.V^c=r%jp{cFo` kZSV^c=r%
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 0b 40 88 30 14 4e 5c e4 b4 0d 61 2e 1c 89 72 2d 1a 0d e6 61 e9 53 40 f8 7a ed e3 ac f4 03 88 7c e3 30 35 23 fc 98 52 18 07 1e c9 4a 0e 43 81 2b 18 7e 35 fe 1e 67 ce f3 35 0c 99 73 67 cc 05 34 6a 2b 01 51 6e 19 82 f0 01 40 39 fe 21 80 82 0c c8 62 8d 0f 9f 06 24 46 40 7f a0 bc 8c cc 6e 0b d1 8e b2 e0 09 70 20 59 69 7f ff c4 00 27 11 00 01 02 06 03 01 01 00 01 05 00 00 00 00 00 00 01 02 10 00 03 04 11 12 20 31 32 33 42 14 30 13 21 22 23 52 ff da 00 08 01 03 01 01 3f 01 74 6a 8a 69 6b 4d e3 f1 a2 3f 1a 23 f1 a2 3f 1a 23 f1 a2 3f 1a 23 f1 a2 3f 1a 22 a2 5a 25 9b 0d 4e c8 d6 8e 65 8e 3f c0 a5 62 2f 0b 56 66 fa ab 9d 90 d8 7f 8e 4e 93 89 bc 21 59 0b 8d eb 26 7c ba 53 91 b0 85 8c 54 43 1d 90 d4 a9 c9 24 18 52 71 36 7a 39 9f 27 65 2b 11 73 0b 56 4a bb d1 cb fa 89
                                                                                                                              Data Ascii: @0N\a.r-aS@z|05#RJC+~5g5sg4j+Qn@9!b$F@np Yi' 123B0!"#R?tjikM?#?#?#?"Z%Ne?b/VfN!Y&|STC$Rq6z9'e+sVJ
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: f4 88 bd 47 52 ad f3 49 69 d1 b7 20 db 88 3a 91 9a 97 a5 45 ea 3a 95 6f 9a 4b 4e 8d b9 06 dc 41 d4 8f dc d4 bd 22 2f 51 d4 ab 7c d2 5a 74 6d c8 36 e2 0e a4 66 a5 e9 51 7a 8e a5 5b e6 92 d3 a3 6e 41 b7 10 75 23 f7 35 2f 48 8b d4 75 2a df 34 96 9d 1b 72 0d b8 87 ed 1f b9 a9 7a 54 5e a3 a9 56 f9 a4 b4 e8 db 90 6d 35 26 dc c8 c1 71 31 41 70 7c b6 71 87 65 dc 64 ff 00 70 72 52 f4 88 bd 47 52 ad f2 31 4b 98 7f e9 38 43 14 26 c7 cb 87 18 03 01 80 e6 29 09 58 c1 42 26 28 ac 39 f2 9f 83 13 14 77 da fa 18 88 28 52 55 81 8a 5e 91 17 a8 ea 55 bc 33 22 fb c7 fa 88 62 81 dd d5 43 12 2c 33 d2 9e 6e 19 5e 95 65 e1 fd d3 0c b4 96 51 e8 4f d5 c4 8b 1e b2 b2 9f 93 97 0c df ff c4 00 37 10 00 01 01 05 05 04 09 04 02 03 01 01 00 00 00 00 02 01 03 04 20 30 72 00 11 22 b1 c1 12
                                                                                                                              Data Ascii: GRIi :E:oKNA"/Q|Ztm6fQz[nAu#5/Hu*4rzT^Vm5&q1Ap|qedprRGR1K8C&)XB&(9w(RU^U3"bC,3n^eQO7 0r"
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: b0 7c 04 de 18 4f ca 40 ed 27 11 a6 22 96 54 0c 0f b5 0e b3 1b 54 39 c0 ed cd 1c e5 9b 26 9b c4 d2 e5 b3 46 07 d6 0b 10 ed 27 0d 9e 22 98 54 0c 0f b5 0e b3 1b 54 39 c0 ef cd 1c ec b2 d8 35 44 c4 62 a8 be 91 6d a2 62 23 5b e6 15 03 03 ed 43 ac c6 d5 0e 70 3b 73 47 3b 2c b7 5f 76 91 0f 31 66 15 03 03 ed 43 ac c6 d5 0e 70 3b 73 47 39 8e 9e ed 22 1e 62 cc 2a 06 07 da 87 59 8d aa 1c e0 76 e6 8e 73 1d 3d da 44 35 ac c2 a0 60 7d a8 75 98 da a1 ce 07 6e 68 e7 31 d7 dd a4 43 cc 59 85 40 c0 fb 50 eb 31 b5 43 9c 0e dc d1 ce cb 2d d7 dd a4 43 cc 59 85 40 c0 fb 50 eb 31 b5 43 9c 0e dc d1 ce 63 a7 bb 48 87 98 b3 0a 81 81 f6 a1 d6 63 6a 87 38 1d b9 a3 9c c7 4f 76 91 0d 6b 30 a8 18 1f 6a 1d 66 36 a8 73 81 db 9a 39 cc 75 f7 69 10 f3 16 61 50 30 3e d4 3a cc 6d 50 e7 03 b7
                                                                                                                              Data Ascii: |O@'"TT9&F'"TT95Dbmb#[Cp;sG;,_v1fCp;sG9"b*Yvs=D5`}unh1CY@P1C-CY@P1CcHcj8Ovk0jf6s9uiaP0>:mP
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: d1 d3 e6 de 83 8f 6d 7e b9 44 83 36 93 19 54 c1 9c 43 1a 9e ba 36 98 dc 11 b6 c6 22 82 21 e0 85 6d 34 3c 1c a0 d5 8c 23 1c 0f 68 77 ff 00 2a c6 26 24 b5 26 2a ce df d0 6e 58 ac 19 44 83 36 93 19 54 c1 8c 43 5d d6 ed ae b5 a2 b6 3f 63 d3 53 82 14 e6 9c 30 81 d9 ab 85 55 72 76 d1 d3 05 7f c0 e3 dc 38 c4 83 36 93 19 54 c1 8c 43 5d d6 ec 5d 42 03 af dd 9d 20 8e 71 6f c8 89 38 31 05 8b 38 f8 39 02 0d 73 bc 01 61 0f 69 77 d3 8a ec c6 64 24 b5 26 27 89 e5 7e e8 39 8b 28 90 66 d2 63 0e 98 31 88 63 53 0d 57 72 ed 7e c7 a7 86 b7 60 ff 00 47 e7 4b 31 6a ec e5 64 ed a3 76 1c 5b f8 1c 7b 6b c3 94 48 33 69 31 95 4c 19 c4 31 a9 84 80 f0 07 40 86 38 17 bd ac a7 4f e4 46 0c 00 88 43 3a 32 c4 6e 0e 7a 0d 44 3c 1c 77 d3 8a b1 99 89 23 c9 8a bb b7 f4 1b 96 bb 5e 1c a2 41 9b
                                                                                                                              Data Ascii: m~D6TC6"!m4<#hw*&$&*nXD6TC]?cS0Urv86TC]]B qo8189saiwd$&'~9(fc1cSWr~`GK1jdv[{kH3i1L1@8OFC:2nzD<w#^A
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 77 83 0c 3f fe ab cf 3c f3 ca be a8 30 c3 fd bf be fb ef c3 0c 30 7d fb ef 3c f3 cf 0b f9 70 c3 0c 3d fe fb ed dc 0c 30 c3 ff 00 ea bc f3 cf 3c ab ea 83 0c 30 e8 77 ef af 0c 30 c3 07 df be f3 cf 3c f0 bf 9d 0c 30 c3 0e 9f be 80 30 c3 0c 3f fe ab cf 3c f3 ca be a8 30 c3 0c 3f 3e fb e0 c3 0c 30 7d fb ef 3c f3 cf 0b fa d0 c3 0c 30 d4 fb e0 c3 0c 30 c3 ff 00 ea bc f3 cf 3c ab ea 83 0c 30 c3 f3 ef be 0c 30 c3 07 df be f3 cf 3c f0 bf af 0c 30 c3 0d 4f be 0c 30 c3 0c 3f fe ab cf 3c f3 ca be a8 30 c3 0c 3f 3e fb e0 c3 0c 30 7d fb ef 3c f3 cf 0b fa f0 c3 0c 30 d4 fb e0 c3 0c 30 c3 ff 00 ea bc f3 cf 3c ab e8 03 0c 30 c3 f3 ef be 0c 30 c3 17 5f be f3 cf 3c f2 4f 8c e7 e0 c3 0d 4f be 0c 30 c1 c4 3f 7e f7 cf 3c f3 c3 80 fb ea 54 65 cf 3e fb eb 04 5b ef be 6f cf 3c f3
                                                                                                                              Data Ascii: w?<00}<p=0<0w0<00?<0?>0}<00<00<0O0?<0?>0}<00<00_<OO0?~<Te>[o<
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 05 04 03 00 03 01 00 00 00 00 00 00 01 00 11 31 20 21 30 41 51 71 81 10 61 a1 f0 91 b1 c1 40 d1 f1 e1 ff da 00 08 01 01 00 01 3f 10 ae b8 8c 00 b8 82 01 c6 01 ed 73 90 56 44 41 0e 08 68 83 ca 3e b5 f6 bd 6b f5 7a df ea f7 2f d5 ea 5f ab d6 bf 57 ad fe af 5a fd 5e b5 fa bd 6b f5 7a df ea f7 2f d5 ea 5f ab d6 bf 57 ad fe af 72 fd 5e a5 fa b5 5d 3e 92 ae be c3 00 ac 10 02 c5 8e 17 61 89 30 46 08 ad 94 7e e6 be a1 c8 22 1c c2 e1 71 e5 5f 45 7d 17 0b 8f 2b 8f 2b 8f 2b 8f 2b 8f 2a fa 2b e8 b8 5c 79 57 d1 70 9a 98 1e e6 06 2e 0e 5b 23 df 32 45 c9 26 e4 9d f0 9b 0c 49 82 30 7e 32 f8 55 be 21 d9 d0 5d c5 d0 8c 69 b2 0e 7c 10 43 79 ad b0 f2 e2 c1 b9 65 84 db 3c 49 82 30 4e a8 36 5c 3d 20 1e 5b 0f 72 c7 08 db 50 f7 3b 05 c1 cd 91 0f a8 8b 92 4d c9 3b e1 b6 cf 12 b8
                                                                                                                              Data Ascii: 1 !0AQqa@?sVDAh>kz/_WZ^kz/_Wr^]>a0F~"q_E}++++*+\yWp.[#2E&I0~2U!]i|Cye<I0N6\= [rP;M;


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              65192.168.2.1749853104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:18 UTC447OUTGET /pics/drb_ra.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:18 UTC1275INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:18 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 13196
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-338c"
                                                                                                                              expires: Wed, 15 Jan 2025 10:44:20 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: E490:9461:173854A:1905668:6786D426
                                                                                                                              Age: 1
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4544-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889383.276451,VS0,VE23
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 90556d1bfe6585d23f05233221946b9ca43e9d0e
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ta0pKKlxisIfz8vTbdc8p4XpxixftSQCIJPKvL7%2BzPPUjlNWL6e3n9t%2FZQnUOVZfgBLWGl2CV1GOW9ywYtT4cID5YDao2B9O3HS3OrftLlQbe%2BXmoQxvCCAaDV%2Fa6SkZ7A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0925b8caacd-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14151&min_rtt=14138&rtt_var=5311&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1025&delivery_rate=206535&cwnd=32&unsent_bytes=0&cid=6f9f56fd30385631&ts=186&x=0"
                                                                                                                              2025-01-15 15:14:18 UTC94INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB buil
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: e4 95 b3 d9 22 a7 1f d9 2a 79 24 92 7f ff c4 00 29 10 00 02 02 01 04 02 00 05 05 01 00 00 00 00 00 00 02 03 01 04 00 05 11 12 13 10 14 06 21 22 23 34 20 24 31 32 33 15 ff da 00 08 01 01 00 01 05 02 1c 38 f5 ec e9 d6 2a d7 94 d9 45 c8 72 39 11 71 92 4b 08 49 40 67 8c b3 5d 11 c2 c5 8c 45 65 2e 63 f5 58 fc 75 ff 00 9c c4 6f 75 6d 6a a5 fc 32 b3 6e 34 da d2 cd 2b d6 ef 30 13 8b 61 32 11 bb 42 05 f2 d5 71 43 16 e1 39 8c 8f d5 67 f1 97 bf 19 b5 5b 03 58 95 91 21 72 3d 9a 7b 73 d7 9e a4 d4 62 6f 43 be b2 95 38 86 77 21 99 13 74 6f 01 c4 99 5d 9d 81 1e 1d 04 40 c7 f4 e4 4c 4f 8b 5f 8d a8 da 00 af c4 7c 46 6a c0 2d d4 75 09 4d 2b c7 7f be d5 32 7d 95 de 55 64 44 69 d5 dc 3e a5 84 e2 0a 56 10 6a 99 b3 bc 12 1e 42 46 42 00 0c 59 e1 06 e5 5f 9c 10 4c 10 d9 fc 61 9f
                                                                                                                              Data Ascii: "*y$)!"#4 $1238*Er9qKI@g]Ee.cXuoumj2n4+0a2BqC9g[X!r={sboC8w!to]@LO_|Fj-uM+2}UdDi>VjBFBY_La
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 64 e4 dc cc f2 36 99 24 be 0d 3f 04 b4 fb b9 46 a9 38 d9 86 41 b8 c9 48 ab f8 a1 c2 91 d5 51 2a 93 e8 75 3c 11 d3 ca 44 ab 69 e0 8f b5 0f 55 8e 8d 54 9d b3 43 d2 cb f2 4e db 53 ec cc b7 7f 86 e4 d8 e6 93 2e b2 f5 cc 3a 2b b9 d9 04 f2 4d f9 23 94 41 fc 31 55 14 f2 5d 5c 65 28 8f 4f 14 cf b6 a9 92 b7 6e 22 2a d2 7c 8a bd ef 08 55 e1 b8 b3 53 1d be c4 69 e1 2a 93 e4 ae 7e 39 f2 4a d4 e3 94 28 3c 6e 24 a6 d1 c9 65 2e cc 48 95 89 9a 49 3a db 91 06 f2 dc 8d 65 2d cb 72 2c b3 6c 52 47 7d 9f 05 b7 fb 54 10 f5 16 33 ca cb ad ad 3d a5 b4 b7 7c 9a e8 d0 4e 3c e4 94 14 7b f9 35 ba 66 f0 93 2c ad c3 bf 45 d9 35 82 95 1f 16 70 79 a2 bf a9 67 d4 a1 2e 30 7e a2 d2 c2 47 de 4b f0 4f 55 36 53 36 de 64 cd 5c b9 c8 a4 99 bd 21 cb 26 9a 4b a2 55 2c fe eb 3a 62 23 df a5 7d 7a
                                                                                                                              Data Ascii: d6$?F8AHQ*u<DiUTCNS.:+M#A1U]\e(On"*|USi*~9J(<n$e.HI:e-r,lRG}T3=|N<{5f,E5pyg.0~GKOU6S6d\!&KU,:b#}z
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 67 8d 60 25 86 55 b1 48 c5 9e 33 05 e4 1d f4 e7 50 c3 3e c9 03 b4 d7 2a 8f a6 95 08 ff 00 c6 91 38 bc b8 45 ee f9 d7 d2 4c fb a5 30 e3 91 1a 71 75 ad 9d 76 16 88 c6 92 86 25 4f 3d 29 18 c4 cc cd 0c 81 fa e0 68 ae f8 39 55 51 86 ef 12 9e 5e 75 63 ad 3d 94 2a 98 5e ff 00 95 44 b2 a8 1c 20 64 a7 4f 69 66 20 01 d4 d3 24 41 9e e2 dd 85 58 47 6f 9e b5 14 9b f7 24 ca 16 45 b7 2a 8e 48 c1 4c 81 b6 67 a7 e9 59 3c 62 46 0b e2 6d 68 ec ec d7 42 d8 ff 00 de 55 1e ce 48 09 ee d8 fd 9a 59 a3 fa a7 c1 83 7d e1 6a d9 44 c4 ee 52 1c 58 ea 35 a8 52 68 8e d1 14 77 5b a3 ea eb d2 a0 91 17 6b d9 64 40 db b6 2b fe 93 4c f3 8b 3b 22 e4 2b 6c 88 30 32 bb 2f ee fc 27 d3 f0 ad 8f 65 d9 e6 dd c8 ca d9 b9 17 f0 d7 d1 2c 8e 77 96 ca de ef 5f 63 ff 00 f1 6f d6 ae f6 5f 76 44 ef 4b 13
                                                                                                                              Data Ascii: g`%UH3P>*8EL0quv%O=)h9UQ^uc=*^D dOif $AXGo$E*HLgY<bFmhBUHY}jDRX5Rhw[kd@+L;"+l02/'e,w_co_vDK
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: bd bf ad 09 e4 8c c9 c8 77 ac 8c 6a 81 79 63 a5 bb d7 d5 a5 ee b7 6b 6b 97 9d 60 f9 0f 4e 75 bc dc 33 4b 9d c9 63 d2 9a cb 24 47 dd f4 b7 2a fd d3 6e 0b 64 72 3a 96 f5 a2 c7 2c 98 de b7 78 66 bf 0f 9d e8 08 43 65 d7 3d 69 b6 78 de f1 b7 36 2b 62 05 08 e3 16 51 ec bf 48 ff 00 5f 66 0d ee 96 5a 7d 8c f8 10 dd bd ab b3 46 40 03 88 b1 ef 52 6f 09 c4 1b 00 1a d6 a4 37 bf 15 25 8d be be c6 a5 12 31 36 e5 4e a5 43 7d 4d aa 0f a3 a6 0d ef 16 41 e2 eb 59 c8 ec e5 ef a9 f4 a1 1d ce f3 79 db ca bf 76 b4 ac d0 86 27 ce 8e 28 80 e5 61 58 93 c6 da eb d7 d9 bb 4d 18 f5 fb 22 82 a8 b0 f6 4e bd a4 ff 00 f2 2b 67 98 7f 79 c2 7d 81 54 d9 e4 38 ad 42 63 5b f3 5a e1 07 e5 19 3d 68 69 7c 4d e9 40 4b 23 4a 0f e7 52 5e 07 61 a8 d2 be 93 04 38 00 39 3d 43 be 46 0f 7e d5 0a 5b bf
                                                                                                                              Data Ascii: wjyckk`Nu3Kc$G*ndr:,xfCe=ix6+bQH_fZ}F@Ro7%16NC}MAYyv'(aXM"N+gy}T8Bc[Z=hi|M@K#JR^a89=CF~[
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 06 6c 4c e4 81 2a 0f ac 62 27 47 d3 35 ec 97 80 da 03 41 15 58 fb cc 31 1b 5b 05 68 aa 84 88 75 7f 38 24 b4 b4 a2 a3 0b 07 d3 9e 7b 8b 69 b4 45 40 c2 2a 89 0b bd 72 e6 84 10 76 c3 65 35 59 37 e2 09 30 73 06 86 84 ab 45 51 e3 21 c2 ed 44 e5 46 b1 94 4d 8a 0a 84 da 37 ba 44 69 1b 42 90 56 31 40 8b 1a 12 ea 64 10 94 50 43 42 8a 2a 6c 14 88 44 d6 45 ac a0 22 67 4a 10 01 1d ae 84 bc 99 3b a4 4b d2 92 68 e9 10 52 d1 96 64 64 c0 eb 20 8c 14 a5 f9 ae b3 5b ae e6 0d 08 f0 14 2f c5 bb c0 40 00 00 40 3c 03 eb 26 25 a4 e3 1b 5c 7e 72 32 24 da 36 7d 57 5b da c7 12 45 85 d1 0c f8 80 b3 f7 96 7f 91 df fe f1 a3 e1 00 12 11 06 d1 81 ae ea 8d 30 48 12 43 82 a3 3e b2 0a a8 81 d0 55 43 7e b7 04 34 a7 ba 20 91 d6 e2 05 89 68 a5 34 12 d5 54 a8 94 a6 c2 bf 1e 38 ca 30 16 82 41
                                                                                                                              Data Ascii: lL*b'G5AX1[hu8${iE@*rve5Y70sEQ!DFM7DiBV1@dPCB*lDE"gJ;KhRdd [/@@<&%\~r2$6}W[E0HC>UC~4 h4T80A
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 94 50 17 6e 91 0a 85 5d 19 ab a2 18 17 f0 96 7d 9a 0e 9a cd 47 78 24 2e d9 2b 76 bc 85 23 97 21 ed 43 d1 f0 6d f6 b3 f6 65 0e a1 58 0a 74 24 27 cd 76 68 4c 82 d2 b9 37 0d 17 64 a1 bf bd 62 69 c8 00 61 41 4b 43 8a 31 48 62 7c 10 2d 06 c4 41 82 0c 3e f0 11 cd da a1 2a a6 98 07 29 5d 62 75 a2 2a e8 51 04 81 a1 d9 6c c2 43 2b 40 14 51 04 55 69 0d af 34 97 1c 66 19 05 4a 88 b0 a9 a5 38 08 8c 32 b0 20 1e c0 08 93 c1 23 f6 9f 78 ec 92 89 55 3c 60 0a 3a 3b 44 92 c7 34 6a 43 51 51 a8 20 c1 56 fa fc 4c ae dd 61 d8 47 c3 45 da 8a 9b d6 36 c8 49 49 60 a8 00 9b 76 e8 23 5a e0 c4 10 58 84 58 0b 62 17 4c a9 d5 86 26 ed 26 ec 01 45 93 aa 2d e8 40 9e d2 57 52 77 ff 00 4c 18 16 8a 8c 25 8a b7 c8 88 55 d9 0d e2 64 6e 28 88 2c a9 10 7d 11 dc 75 bc 8c aa 48 81 3a 80 8b 7d b4
                                                                                                                              Data Ascii: Pn]}Gx$.+v#!CmeXt$'vhL7dbiaAKC1Hb|-A>*)]bu*QlC+@QUi4fJ82 #xU<`:;D4jCQQ VLaGE6II`v#ZXXbL&&E-@WRwL%Udn(,}uH:}
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: d2 30 7a ff 00 ac 1d 20 cb 68 0a 46 02 34 c0 65 b5 3a 51 d2 6a 4e ff 00 72 b2 48 60 ac 13 65 35 b2 4f 7e 70 21 ab 50 00 2d b1 59 23 cf 39 87 10 2e e7 40 29 75 d4 9a f3 34 15 18 2c dd b1 d9 be 9f 9c 77 d8 99 20 00 d1 b1 e9 a3 78 11 2d 0c e0 cd 14 40 ac dd ee 23 6a a8 86 b6 2a ae ca a2 6f ef 59 77 05 8e 3a 6a a0 15 07 66 d2 69 12 2d 6a 45 bd 41 15 de 81 05 f5 35 b7 02 34 8a e6 d3 eb f4 00 07 03 46 36 6f 99 bd ae 19 1d 2a 9d 7a 09 7f d6 3a 1e b0 86 c5 18 9f b9 80 20 68 08 fc 8e cf f1 88 0e 88 0e c0 9f b8 7f 17 e7 17 00 18 4f 84 4b f8 44 c7 70 10 7f 22 ff 00 bc f1 7c 00 5b fd ba c6 89 84 52 6e 34 50 5b e4 2c f9 1c 76 80 aa 25 ab d6 96 7e 2f f3 07 40 9e 23 01 3d 17 4f e7 28 26 fb 44 ff 00 0a f3 1b d5 05 76 04 41 59 03 f3 82 a1 65 b0 4a 6c 88 40 f9 dd 7e 30 20
                                                                                                                              Data Ascii: 0z hF4e:QjNrH`e5O~p!P-Y#9.@)u4,w x-@#j*oYw:jfi-jEA54F6o*z: hOKDp"|[Rn4P[,v%~/@#=O(&DvAYeJl@~0
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 51 80 00 0a c8 72 c0 00 1d 8a f0 44 40 66 e2 51 00 16 00 d2 5f 10 24 12 11 86 a9 2a 80 1f db 65 0b a0 d8 f9 d7 9f 5a c3 31 09 51 22 80 00 16 22 48 28 60 00 13 f5 c8 a8 c0 bc 4a e1 cb 06 10 01 e8 84 00 06 06 58 80 18 03 95 e5 fc 7a 00 00 04 a2 10 01 40 18 15 af 41 87 40 03 ab c8 98 80 00 00 5f 00 00 51 00 65 02 10 04 00 f0 cc 25 00 15 a5 7c 81 d0 02 76 74 2e 86 f0 6c b9 b8 30 5b c0 5d 4a a8 1c dc 10 02 7d 01 f1 9c 04 00 bf 74 76 36 00 00 85 01 c0 80 01 8b d0 55 70 00 29 9b a2 88 40 03 95 22 70 06 82 29 78 d2 4c 00 0b 85 42 b0 40 00 00 12 36 40 00 80 52 02 6e 7d 10 00 6a 6b 80 70 00 4b b1 80 17 90 40 20 22 3d 84 09 00 26 64 50 00 17 67 a1 a1 bf 8b 23 47 43 ea 28 55 a7 37 4c 00 58 89 dc 06 70 80 01 ef b0 90 00 00 ca f0 94 00 c7 dd 45 b0 86 d6 51 00 28 2a 32
                                                                                                                              Data Ascii: QrD@fQ_$*eZ1Q""H(`JXz@A@_Qe%|vt.l0[]J}tv6Up)@"p)xLB@6@Rn}jkpK@ "=&dPg#GC(U7LXpEQ(*2


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              66192.168.2.1749854104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:18 UTC689OUTGET /pics/RakeshKrish12.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:18 UTC1257INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:18 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 18291
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-4773"
                                                                                                                              expires: Wed, 15 Jan 2025 06:07:21 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 8E02:102B62:20F7EB8:24517BA:67874E40
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970066-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736920642.799788,VS0,VE52
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 8160007f7e2aeaf664fdfaa4d93d9389d5385a55
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w1uC9mcoqfh6P3DSDoh2%2FMLes0Z7oYmB4xDnnVan2tk1%2B6llAb3U2JIZs8dF4jXuV7H6HapfePjVdPWIKQmEWdUsYPt1GtIsN%2Bn7FzB3yoot9RihgUDSrRxjrSik2FsH3Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d092ad32a2be-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17727&min_rtt=17727&rtt_var=6649&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1267&delivery_rate=164655&cwnd=32&unsent_bytes=0&cid=e82f410d3c0e0bf3&ts=222&x=0"
                                                                                                                              2025-01-15 15:14:18 UTC112INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e3 00 0a 00 13 00 07 00 15 00 04 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c 00 74 00 2d 00 69 00 6e 00 00 6d 6c 75 63 00 00 00 00 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB built-inmluc
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: f8 6e 8e d6 ae 46 99 3a d7 f2 6f b3 7d 74 09 5a 85 58 68 17 2d 15 35 cb e0 f9 1d fe 17 47 3f 3e 8c bd b2 02 a5 0a 6c aa c4 47 4d 45 8c 05 92 52 ab 28 b2 44 86 42 18 ca 19 a4 12 08 59 5c 7b 6a 79 6c 0f 7c 0f 45 cc df ce e9 6c b6 e6 ee b7 33 cb bb 67 23 6c 75 2f c9 64 9b a6 66 89 2b 4c db e8 a5 33 74 5f 8d d3 8f c1 f4 df 3d ec 09 af 3f 6c d5 5b a5 2d 76 26 a5 61 96 c5 0c a2 c8 00 08 a4 32 10 c8 42 08 ec 8f 01 c3 82 c3 64 a1 9d e2 6a ab a1 9a ba c5 b9 4b e8 b7 36 fb b3 e9 1b 5e 5d 19 bb ae e7 6e ca f8 0c 67 a1 b1 4b ab 5e 5d b9 2d 36 65 31 f0 bb dc ae 93 93 8b 66 4e d3 32 91 b8 88 eb 55 ab 26 a0 52 a8 01 14 04 82 99 03 24 23 42 33 2b 43 3a 32 d9 6d 56 e5 6d d4 e8 96 ed 34 c8 d8 f8 ec cb 55 b9 2e 8d 76 67 b2 2f b3 1d f2 ee f4 1e 5b e7 3a 9f 57 ab cb 76 b1 75
                                                                                                                              Data Ascii: nF:o}tZXh-5G?>lGMER(DBY\{jyl|El3g#lu/df+L3t_=?l[-v&a2BdjK6^]ngK^]-6e1fN2U&R$#B3+C:2mVm4U.vg/[:Wvu
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 50 06 35 42 43 ff da 00 08 01 01 00 01 05 02 f9 14 51 45 15 fe 3d 14 51 45 14 28 8a 07 13 89 c4 68 71 ff 00 19 6d 47 13 89 18 11 c6 47 08 f4 cc 9e 9d 9e 4b 1c 07 11 a3 80 e2 57 f8 48 42 11 18 59 1c 66 93 4b cc 8e 99 21 63 8c cf d2 a3 36 9a 57 9f 0f 17 28 77 e5 33 85 93 8f 7c 4a 2b fc 14 22 26 32 28 d3 e4 9a c7 19 64 64 71 38 91 83 6a 58 13 33 e8 e3 31 f8 77 6f 44 88 e9 52 3c 43 1c 61 96 51 38 8d 0f e7 21 09 10 44 22 62 c5 64 70 75 a0 c2 f9 79 3c f2 2c 4e 96 3a 25 02 58 89 e3 25 03 34 5f 1d 46 37 e6 4e 14 9a 1a 18 f7 7f 21 6c 84 45 18 e0 69 74 f6 a3 a5 44 70 fa f0 40 84 08 c4 e2 4a 24 d1 38 8e 26 48 59 aa d2 72 59 71 49 19 20 e2 e4 31 8c 63 f9 08 44 44 88 23 02 34 30 66 38 98 e0 8c 51 44 11 15 b4 89 99 22 f9 0d 19 20 6a 95 e4 d7 60 e0 64 89 2d df ca 44 48
                                                                                                                              Data Ascii: P5BCQE=QE(hqmGGKWHBYfK!c6W(w3|J+"&2(ddq8jX31woDR<CaQ8!D"bdpuy<,N:%X%4_F7N!lEitDp@J$8&HYrYqI 1cDD#40f8QD" j`d-DH
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: a7 4a 28 a2 87 8d 33 ca e9 45 8d c8 f1 38 5e 5d 7f 59 35 94 89 0f 66 63 fe 2d 2b 94 31 2c d9 0e 79 49 39 31 76 38 89 34 4b 67 22 c4 68 fb 35 71 b2 3e 99 ce ae 5f c9 8d fa 3e 87 f9 21 08 7f 8c 26 e2 63 cc a3 96 7a 89 9a 7d 44 b9 9c 8b de cb 42 c8 85 31 e5 49 64 d4 49 99 a5 2c b2 d5 7a fc 47 52 ef 3c bd df e5 5d 33 0f be 0c 51 f2 fc b4 89 c6 27 28 1c 91 e6 b1 e4 b2 4c 93 7b 2d bc 33 f8 75 9f 9b fe 49 2b 27 fc 9b bd b2 74 e2 45 5e d2 f6 4f ab a5 5b 47 24 d1 1c c7 98 72 67 2d ae 8e 67 e4 50 f8 9e 9e 78 3b d7 49 dc bf f4 bb 90 cc 5f cb 19 52 94 99 7b da a9 34 5a 19 d0 b6 d2 52 f0 dc 97 29 3f e4 e1 fb 6b f9 1f d1 46 7f 68 91 da 5d 91 24 88 fe 02 12 20 87 23 9b 39 f7 c9 0a 99 d2 39 8d d8 df 5a 5f 67 ee fd a3 ef fd b2 3f 9f 34 3c 82 91 d1 ea 65 45 2e aa 30 8f 39
                                                                                                                              Data Ascii: J(3E8^]Y5fc-+1,yI91v84Kg"h5q>_>!&cz}DB1IdI,zGR<]3Q'(L{-3uI+'tE^O[G$rg-gPx;I_R{4ZR)?kFh]$ #99Z_g?4<eE.09
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: fe 8b 54 4a 27 16 e0 00 da 67 20 84 39 c3 8e fe 31 7c b7 0f 08 5d ef b2 d3 e8 fe 90 ec 47 0b 98 81 e0 56 be 4a 94 55 f1 68 78 2d cd 08 e2 6f b7 09 f2 53 b1 4f 8d fc 57 fa 56 37 e0 b2 df 39 ec a3 10 c3 01 a3 42 32 dd 33 65 e5 c6 5e f7 68 60 b9 5a 30 d8 ec 58 df fd fd 11 73 59 a3 b3 7f d0 86 ad c4 fb 83 d0 6f 64 4f 97 01 45 a8 8d a3 c0 af 00 63 6a e7 18 0b 0f d1 18 e8 c3 c1 1b 6e 77 2b 54 0a d1 a4 ec b5 12 75 b0 20 e6 08 0e ac 76 43 84 04 3d 1f 0c f2 8f 6a 32 10 0a d5 73 b8 43 f6 87 bd 9a 99 aa 19 df b2 d3 87 89 ad b7 07 c3 bc 21 45 62 9f f5 4e 7a 27 b9 e1 05 3f e9 e2 7a d6 1e 76 fb 3f 54 1b 8c f7 56 e6 ea 27 14 9e f2 b9 71 9c 3b ea 14 4c 06 0f 33 b7 fa 2f bf 0d 0c 28 42 8a 94 47 10 9b 8a ae 7c 42 0d fe 54 0b 2b 52 ad 9d 95 b3 f6 4f 0e cb 11 01 dc a6 79 d7
                                                                                                                              Data Ascii: TJ'g 91|]GVJUhx-oSOWV79B23e^h`Z0XsYodOEcjnw+Tu vC=j2sC!EbNz'?zv?TV'q;L3/(BG|BT+ROy
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 1a fd 75 c2 e0 bd 20 ea 93 32 3c ec 10 a9 06 c2 e5 d8 17 b8 6b ec 79 65 8f 98 1e 7e 45 f2 41 88 b8 35 52 b7 81 8e 86 cd e1 a0 d8 fc 8c 9c be 3b fd 04 84 bd 04 27 07 0b c8 3c 19 c1 4c 5e c9 06 51 ac be 26 2d 9e f9 8e 53 18 bb f2 17 38 1b a8 a8 5a 41 17 7c 1e 5c ed 16 26 36 06 d9 81 46 1f a0 f8 63 f5 c2 08 5c ae 0c 3b 30 e1 35 54 78 1e b3 4d e7 3b 25 2a 73 1d c1 90 c3 9e 3a 18 4f 60 c6 08 91 75 99 e4 32 59 ec ce 15 cb f4 32 5a 08 32 d0 e3 6c db 83 70 6b c1 8f 87 c3 1f ad 71 05 e8 2e 28 61 07 16 03 36 2b bc 30 7b 1a 76 2d d8 9d 18 d4 28 1a 65 8e 98 e5 64 cd 13 2d 44 26 39 72 98 db 2f 4d 61 a1 d7 d6 c6 71 fb db ec 90 c6 3e 0f 97 ae 5f ad 09 fa 10 82 58 e0 4e b8 d6 68 d3 83 8d 4c 90 87 b5 8d 3b 17 cb 16 0c 66 0c 65 1a fc 85 9d f1 ac 79 15 2d 0c f0 74 76 bc 77
                                                                                                                              Data Ascii: u 2<kye~EA5R;'<L^Q&-S8ZA|\&6Fc\;05TxM;%*s:O`u2Y2Z2lpkq.(a6+0{v-(ed-D&9r/Maq>_XNhL;fey-tvw
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 27 fd 24 5b c2 d9 59 d2 30 db fc 1d 8f a3 23 c4 d4 3d 96 0f af e4 67 42 dd be 27 ff 00 48 3b 4a ce ca 4c 34 5f 7f 61 e0 8b e4 4f 96 db 19 19 a6 cb 38 b0 6c 83 e8 53 e2 f1 46 e2 36 94 d1 b0 43 c9 97 1e 66 05 1c 8d c2 d9 c4 95 f7 14 f3 5f 49 94 c6 4e b2 7d 8e 9c cf 01 e1 e8 84 3d 99 4e 2b fc 09 f7 bf 27 8a 57 e4 79 4c 44 5a ec e9 63 e9 90 c9 9e 21 9c aa d2 be 1d ff 00 66 04 a4 7f 39 19 9f e5 24 cf e7 86 e2 e1 1a 33 3a fd cb 14 aa ca f2 7b 43 f8 1c ff 00 bb 0d ae 79 17 6c 60 7e 31 3d 8c 83 94 65 73 bf 63 08 86 84 d4 d3 25 cb 61 5d e2 38 1c cd ff 00 a8 75 85 7a 27 8a 47 b0 ee 59 df 63 5e d9 36 d2 26 6d 3a 1b e8 7e 04 81 32 3e 0f 39 a1 b6 f6 ec ca 69 4c 96 aa d8 59 1a 5a 3e db 20 65 66 fc 09 ab a3 2e b5 ec 2f fb 04 c4 eb 25 39 fd 8c 54 30 9e 3f a1 73 c3 dc c0
                                                                                                                              Data Ascii: '$[Y0#=gB'H;JL4_aO8lSF6Cf_IN}=N+'WyLDZc!f9$3:{Cyl`~1=esc%a]8uz'GYc^6&m:~2>9iLYZ> ef./%9T0?s
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: a6 fe 3f e4 37 a1 56 08 26 6d 69 fb f3 21 eb c2 df a8 7b 5f 92 87 21 1a 59 f6 c5 0f 2b d9 93 71 c5 e6 f0 9c 77 63 1b cf 0c bc 3f 5a d0 8e b3 e8 42 10 ca 36 51 fa 5f 18 e1 f2 b1 ee a9 97 df 32 6b be f3 ff 00 7c 36 6a aa f8 64 d6 95 63 58 1e e4 3a 5e a5 c2 22 f5 63 d0 f9 44 ef 8a 6b 8a 2f 40 be 8b fa ef d2 f9 be 97 ea 9c 5d 07 a3 06 0c 52 e6 94 4d 18 e6 fa 6f e8 27 ea 3e 69 b3 5e 86 ca 5f 43 f4 26 31 b9 be 85 c5 e5 fa 73 c5 2f 35 94 a5 e6 fa 29 4a 5f d1 67 ff da 00 0c 03 01 00 02 00 03 00 00 00 10 fa af be 71 47 04 36 f7 66 14 90 21 26 13 c5 c3 0d de fb af be a8 44 39 46 5b da f4 95 9c b1 7c 76 76 83 3e ff 00 ef be e9 6b 3d f7 16 b3 8e 33 ba 3c e2 f2 70 16 20 cb ef be fa b4 a1 14 12 9b 64 ff 00 50 68 3d 8f 11 e9 71 20 e6 be fa 81 08 02 98 41 ca 24 98 f4 11
                                                                                                                              Data Ascii: ?7V&mi!{_!Y+qwc?ZB6Q_2k|6jdcX:^"cDk/@]RMo'>i^_C&1s/5)J_gqG6f!&D9F[|vv>k=3<p dPh=q A$
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 00 01 3f 10 f5 3f 8e a1 09 8f 43 50 94 83 98 38 19 80 c1 8a 77 29 94 d5 66 09 67 ff 00 21 67 52 fd 31 bf 12 d0 4d 90 65 6e 01 00 e6 30 e5 3a 51 18 72 89 d4 49 52 a5 44 f5 7f 99 fc 89 f1 31 08 6a 0b e2 61 d2 45 c3 72 dc d6 c8 e3 8f 94 a4 b4 63 90 5d 45 c5 12 ca 66 83 f0 8f 31 f8 94 f1 17 51 97 4f d4 4b 58 f8 58 27 3a 8f c3 d1 b9 1c 21 f5 3e ac 65 7f f6 0f 40 81 98 2b 88 33 0e 29 81 8a 99 bc 45 61 8c 42 e2 23 90 82 62 0a 88 8e 83 4b 98 d6 6f 58 84 89 5e d0 0b 01 c0 84 5c f9 84 46 82 ad ee 03 40 b2 85 d7 98 83 a9 d5 2d dc b9 a2 2a f5 e8 0f 43 af 57 51 df f3 3f 89 bf 4a 84 21 09 0f 89 69 ee 86 65 a2 50 5c ee cc 06 9d 4d 75 6a 00 1c a5 85 28 35 dc e3 73 03 08 00 48 a3 48 fa e2 35 0c 50 b5 4a 3f 13 32 2c 8d 42 18 59 bf 68 21 0d 04 61 dd 25 6e a3 84 41 d4 59 96
                                                                                                                              Data Ascii: ??CP8w)fg!gR1Men0:QrIRD1jaErc]Ef1QOKXX':!>e@+3)EaB#bKoX^\F@-*CWQ?J!ieP\Muj(5sHH5PJ?2,BYh!a%nAY


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              67192.168.2.1749855104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:18 UTC456OUTGET /pics/StrikeReadyLabs.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:18 UTC1273INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:18 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 16187
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-3f3b"
                                                                                                                              expires: Wed, 15 Jan 2025 13:05:06 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: B084:1CC50D:16A55BD:18727CB:6786D426
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4574-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889383.275617,VS0,VE24
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: b64a846c7b2f627420afbb911ac144dc0c90cceb
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3VjE%2BRWT6ORB485JzKVQT1gf1of7sNp7r7fixf4Rr0G7BqRXNIPySV0c%2F0mi8VHNVqLm71Gq10PHIOysgnJfFOTqVtbEt0dAV2vOC97W2XjCNMcBO4kBF2usmzkYBqsIxA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d092cf8bac69-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14125&min_rtt=14111&rtt_var=5302&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1034&delivery_rate=206930&cwnd=32&unsent_bytes=0&cid=8f13bab418db7c65&ts=210&x=0"
                                                                                                                              2025-01-15 15:14:18 UTC96INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c 00 74 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB built
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 7e 27 cf 7f 0e 7f 82 fa 6b 3e 88 e8 2c 6b bd f9 cf ea fc 95 95 9a 91 51 95 12 54 b2 51 3f a7 7f 98 fd c3 97 4e b3 e6 dd af aa ef 12 ae f3 2a d4 b4 8f 4d f3 2d 2f 7c e8 7d cf b4 62 f9 23 d0 bc fb a6 65 ad e7 da bc 53 da fc 5b 8f 48 d3 b7 2c db c8 1c 77 a2 fe be 53 87 5f 3c eb df 4c f7 e7 df 7a 07 a1 79 f5 f2 e7 d5 3c bf dd b8 7b 7c a3 ad fd 33 d7 19 9a ec 92 f5 97 ab b9 ef c9 e7 ab 79 6e b3 f3 55 99 9a 2e 56 4b 15 19 58 b3 d2 fc d7 b6 e2 f1 3c 57 d3 e7 bc aa d9 2a d4 ab 63 e9 8e d2 75 77 b5 7e 6e 7b fd fe 21 e9 be 67 64 b5 db 9f b4 78 bf b3 f8 cf 2e 92 d7 6e 52 95 ec 5e 59 8f 59 f3 f5 f1 a9 f4 cf a3 97 7f f3 ef 42 f3 ee 5c 67 66 eb 4d f7 f5 3f 29 f4 7e 3f 8f 4e 91 35 d8 fa f3 eb 53 d5 a7 3e 9e 55 3d 53 cb ec f9 35 35 32 a9 72 b2 49 35 16 4a 96 72 fc 4f d6
                                                                                                                              Data Ascii: ~'k>,kQTQ?N*M-/|}b#eS[H,wS_<Lzy<{|3ynU.VKX<W*cuw~n{!gdx.nR^YYB\gfM?)~?N5S>U=S552rI5JrO
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 5e 34 4a 2f 31 09 14 46 64 72 94 ee 47 32 ba bc 9c 95 e9 6b 5b 97 e0 85 ad bb da 4e 4a d4 d6 47 32 dd 0f 99 1c 95 09 98 84 ba 0e 5e 34 ba b5 f9 fa 19 19 70 00 b4 8e 62 e5 e8 d9 59 03 2f bc 14 ac 80 97 8e cc 57 6a 8e 96 00 fb 79 92 f3 c0 47 54 a6 4d 22 65 5e f7 bd fc 2b 5e f6 bc 5e 4f 20 1d 44 4f 01 23 e4 c9 48 09 1e cc d6 50 61 9e 4c 2e 50 58 75 1b 20 2c 83 3e 2e 41 93 b4 25 ca 21 f2 9e f2 84 25 f1 5e c7 f2 76 4b f0 de 71 b6 5a c8 f2 47 0c bf 9d 8e 64 ae 07 4d 38 87 5b df 30 96 44 63 22 9a 7a 55 ff 00 41 8e cd bd 16 f8 84 32 53 1b a6 12 d0 83 4f 4b bf 28 4f a2 c7 e6 1e 8b 20 42 1a 28 7d b7 9c 43 2d 64 73 2e ca 91 e9 31 b9 97 62 c8 69 c4 3a de d6 61 35 ac 7b d3 61 d3 5a 37 76 73 49 7d 23 1e a3 0c 97 d5 8f f3 96 39 b8 f0 4b 21 c2 89 f5 01 90 e0 a4 c5 1a d9
                                                                                                                              Data Ascii: ^4J/1FdrG2k[NJG2^4pbY/WjyGTM"e^+^^O DO#HPaL.PXu ,>.A%!%^vKqZGdM8[0Dc"zUA2SOK(O B(}C-ds.1bi:a5{aZ7vsI}#9K!
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: b4 78 52 f0 6d 91 4f b2 eb 0e 79 4c 30 e9 0e 44 41 b6 37 8c 60 83 96 89 18 32 07 f2 63 60 88 22 83 11 81 1b f2 24 22 c5 32 8d 85 28 7a bd b9 78 7c af 7a 0a 10 b2 2a 3e 2c 50 fc d2 c1 14 9b 15 8f de 9f 04 a6 2f bc 38 05 bf 42 e3 d7 a1 01 14 6b 7a 17 c0 11 fa 7a 04 75 53 b0 04 5a eb 88 3d 35 a3 2e 94 95 22 fc 12 95 2e fa 32 e9 31 07 aa 9b 80 22 f7 66 00 64 d3 00 08 c7 87 ff c4 00 29 11 00 02 01 02 05 04 02 02 03 01 00 00 00 00 00 00 01 02 00 03 11 10 12 20 21 31 04 30 40 41 13 51 22 61 23 32 33 43 ff da 00 08 01 03 01 01 3f 01 ec 66 99 a5 f4 5e 66 99 bb e5 bb 81 bb 64 c2 7b c0 c0 7b 04 db c2 06 fa 89 b7 88 0d f4 93 7f 10 1b 68 63 e3 29 c4 f8 c3 07 3b 79 0b c4 73 be 80 2e 65 d6 1f d4 b8 87 28 86 5d 65 95 b8 c3 a5 a8 d5 14 96 fb c1 85 a0 97 58 48 d4 9c c6 e7
                                                                                                                              Data Ascii: xRmOyL0DA7`2c`"$"2(zx|z*>,P/8BkzzuSZ=5.".21"fd) !10@AQ"a#23C?f^fd{{hc);ys.e(]eXH
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 6f 48 7b 6b 7c c2 ca 1f 68 d6 3c 99 a0 c1 5a 59 b5 b7 9a 28 cb 88 91 a4 73 ac f9 58 9b 0f 23 46 e3 58 a5 83 1b 68 a7 d4 de 6b 79 1b 4b 2b aa 22 e9 62 74 53 e1 b0 44 c7 87 d0 5b 5b f9 7a 61 b1 b7 93 0f a0 3e b4 fd 28 49 1b ab a3 68 60 73 1f 20 69 f1 0e 11 16 ac 2e 98 65 3c 44 fc cf a0 72 4d df 0c dd 34 d9 da 29 67 81 c3 a3 68 3c f3 e2 27 6c 94 5a b9 e2 c2 3a 09 e8 3d 6d 03 74 d2 92 78 5c 32 30 cc 79 c6 96 46 0a 88 2e c4 ea ab 0b a6 19 0f 11 3f 33 e8 5b 35 db 0c e7 8e bb 3b 45 2c b1 b0 64 61 75 23 5f 37 c0 b0 d2 7e ce 9d 22 3c f3 e8 7e 05 89 7f d9 dc f1 09 f3 0f 35 c0 a0 6b 4d 20 e3 1d 8b e8 9e 07 3b 5e 78 c7 14 fa cb cc 49 89 93 cd 19 86 d3 4f 88 94 dd dc dc fa 25 31 10 9b 3a 1b 8a 8f 15 1e 86 19 c6 c3 e3 f0 58 db 91 83 37 7b 6b f4 5f 04 95 b9 19 cd bb 9b
                                                                                                                              Data Ascii: oH{k|h<ZY(sX#FXhkyK+"btSD[[za>(Ih`s i.e<DrM4)gh<'lZ:=mtx\20yF.?3[5;E,dau#_7~"<~5kM ;^xIO%1:X7{k_
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: e4 1b b6 db 19 a9 4f ac aa 7e 5b 9b dc 87 91 97 33 76 1d b5 89 f0 a1 36 05 6f 6f 57 6d 3e 21 f5 f4 46 c1 cd 61 f3 5c 2e 51 3e e3 50 cd a9 e3 b7 b8 fe bc f0 f0 7e 20 ae 49 fb 22 76 ec a1 1c 31 44 b1 b8 e2 c9 a4 d3 49 23 16 66 ce 49 dd d2 6b 49 ad 27 77 28 8e 2a 67 a1 08 d0 9a 7b f7 1b 0c fa be 94 d1 9d 5b 91 7b 6b f9 06 ec b8 bf 31 57 20 76 9a c4 48 9d 1c ac 91 ec 16 dd 46 26 e4 c5 15 cf bb 9b 9e 6d 49 1e 4f bc fe 95 14 e1 73 c6 f9 cf 61 ff 00 07 3d 71 4d 84 c5 15 e1 0a 3f c3 4f 04 a3 8c bb bf 64 ff 00 0d 7d 93 fc 35 f6 4f ee ab 30 20 f6 ee 65 b7 4c e7 f6 d1 63 a4 ee 2c 9e fa 5c 4a 7b 77 22 f6 d5 d2 27 61 90 34 2d 7d 84 bf 09 a0 71 03 78 8f 5d f4 d7 00 c0 5b 2e d6 b8 f3 7f 5f 12 3f fd 31 7e 5c dc 93 15 cf 23 e6 3d 83 fc 35 88 86 d7 39 17 5e fe 7d 67 84 d9
                                                                                                                              Data Ascii: O~[3v6ooWm>!Fa\.Q>P~ I"v1DI#fIkI'w(*g{[{k1W vHF&mIOsa=qM?Od}5O0 eLc,\J{w"'a4-}qx][._?1~\#=59^}g
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 7d 5f 8c e6 d1 a7 aa 70 51 4b e4 3b f1 12 ba 2a 5d e7 b0 a1 05 4e f9 11 71 f8 e7 d7 26 78 58 f5 16 f9 e7 5b a7 d5 f8 cf a3 f1 8c 9c 95 fd 54 75 b3 52 76 96 99 31 03 73 26 64 d9 91 1a ff 00 b7 62 c8 cc 6c 32 17 57 af cc 70 5e 73 43 7b 06 10 ee 50 97 74 8f 49 7e 7e 0c db 6f ae 58 2c 44 6d 1b 03 81 3a 85 99 9a bb f0 71 71 dc 4b e9 81 e1 dd 12 06 1e 5b 33 0b 46 e3 e3 0f fb 3a 03 3b d3 98 3e dc 66 a0 98 ca ae 9d 70 3f 43 86 28 74 80 16 ab 18 ad f4 99 ff 00 99 1e b3 88 ef 70 44 99 c9 5e d8 b8 e3 3c 73 6d ed 33 f4 b1 c0 0b f5 8c 9b e4 bc 6d 2f d1 d8 82 db 07 59 57 dd ed 10 bc ac 6e ec d1 0f 58 a2 82 3c f6 74 be b9 71 a9 58 ac f6 2d d4 4c 1e 6f 09 bd 0c d5 59 80 7c c7 01 f6 38 61 52 a1 d6 c7 28 16 3f a1 df ca 22 d5 be 9e 66 f7 66 a5 76 b4 88 cc 9e 75 7b e1 be 92
                                                                                                                              Data Ascii: }_pQK;*]Nq&xX[TuRv1s&dbl2Wp^sC{PtI~~oX,Dm:qqK[3F:;>fp?C(tpD^<sm3m/YWnX<tqX-LoY|8aR(?"ffvu{
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: e5 2f be 52 a1 81 08 43 10 95 85 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 60 98 31 8e 0c 63 2a e6 77 0c c1 f7 b7 b1 73 96 0c bf 26 8f 89 84 21 08 60 40 86 d5 61 52 a5 4a 95 8d 6c 38 31 c1 8c 63 18 ca b6 5b 95 d0 bd 8f bb e1 d9 1a 37 15 a2 32 96 ab e8 fb 9e b0 84 21 0c 08 61 58 d7 61 52 b1 76 18 c7 06 38 30 59 3f 48 1a fa 40 a8 41 32 03 77 68 5d 85 48 c6 62 2f ff 00 37 9c 21 08 60 40 c6 b0 a9 52 b6 6a 56 29 82 60 91 8e 0c 63 19 9d c5 1f e6 73 83 8c 14 0e d8 4d bd 22 4a f6 8e 86 9e e7 ac 21 08 43 0a c6 bb 1a d8 4c 13 06 31 c1 8c 30 29 e8 6b ee 7a 43 8a d4 0f c0 03 6f 43 b1 8a 15 b2 dd 5f 29 2a 10 84 30 ad 8a c6 a5 4a d8 ac 1c 18 c6 31 8c a9 52 6c 59 a4 fd 88 16 86 85 40 7e 16 b1 4b e7 3f a7 51 d8 6e e1 08 43 6a a5 6d 56 cb 83 18 c6 15 6d dc 23 d4 83 7f 4e
                                                                                                                              Data Ascii: /RCJ*TRJ*TR`1c*ws&!`@aRJl81c[72!aXaRv80Y?H@A2wh]Hb/7!`@RjV)`csM"J!CL10)kzCoC_)*0J1RlY@~K?QnCjmVm#N
                                                                                                                              2025-01-15 15:14:18 UTC1369INData Raw: 0c 30 db 61 bf 98 03 19 19 4b 2c b2 cb 6d b6 db 6d b6 db 6c 30 c3 0c 30 c3 21 08 00 c3 8d 0c cb 2c b2 cb 2d b6 db 6d b6 db 0c 30 c3 0c 30 c3 66 6f 94 06 33 63 ed 32 cb 2c b6 db 6d b6 db 6c 30 c3 0c 30 c3 3e 7e d0 01 87 d0 3a a7 1e 49 65 96 59 6d b6 db 6d b6 18 61 86 18 61 1e 48 b1 7d 5f 7d 4e 03 19 65 96 de 36 db 6d e0 61 86 18 6c c1 dd f7 07 a1 86 f2 f9 9c ec eb e6 59 6d 96 db 6d b6 d8 61 86 19 1e bc 7c d8 ef 48 03 06 91 f6 73 ed 21 86 4b 6d bc ef 03 0c 86 1d 87 b3 bf 68 06 07 5e a9 b8 69 77 5d d7 9a 8f e2 f3 6f f7 fa bc 11 2d bc 10 b7 83 7f af dd e6 a1 f9 bb ee e8 dc 18 7a 1f ff c4 00 25 11 00 03 00 01 04 01 04 03 01 01 00 00 00 00 00 00 00 01 11 31 10 21 41 51 30 20 61 71 a1 81 91 f0 40 b1 ff da 00 08 01 02 01 01 3f 10 f5 a4 de 06 32 24 64 4a e0 89 69
                                                                                                                              Data Ascii: 0aK,mml00!,-m00fo3c2,ml00>~:IeYmmaaH}_}Ne6malYmma|Hs!Kmh^iw]o-z%1!AQ0 aq@?2$dJi


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              68192.168.2.1749867104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:19 UTC451OUTGET /pics/urldna_bot.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:19 UTC1276INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:19 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 9413
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-24c5"
                                                                                                                              expires: Wed, 15 Jan 2025 10:44:20 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: DA3A:17D096:1712356:18DF43F:6786D427
                                                                                                                              Age: 1
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4552-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889383.280452,VS0,VE20
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 6c50210e4b32c1690377fbbf0657da868d4e4402
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SmwZpUGV6kxpN91akouA4LLur9QXIDTpYWJWkzLY7pq6dqReE5FTeqlFjHfYQo%2BxpaOMchdBW6mEdlxNQ9JuO%2BAVZz4MMqC1oMBJk1FkL1ncHhTCnFHr6ih%2FL5%2FwovhMUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d09829a33987-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=13659&min_rtt=13654&rtt_var=5131&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1029&delivery_rate=213138&cwnd=32&unsent_bytes=0&cid=37bc5b79dc4f43bb&ts=184&x=0"
                                                                                                                              2025-01-15 15:14:19 UTC93INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB buil
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 03 cd 49 6d d4 95 65 85 39 7a ed 3e e3 4f 47 e9 1d 9f df e1 f7 d6 f9 bc 3e cb 99 f9 b9 eb f8 9f bf d0 c6 f9 6a 3e 1e 5d ce 83 b2 e6 7e 7e ac 3e bb 8a fb fd 04 4c 75 cf 11 dc 70 fd c6 4f da eb e2 62 ef ca c2 21 67 56 36 75 ba 39 e2 ed 70 00 00 00 00 f3 52 5b 75 25 59 61 4e 5e bb 4f b8 d3 d1 fa 47 67 f7 f8 7d f5 be 6c 6d 3a af 56 d8 47 3d 6b e3 aa d7 c7 5a 76 c2 27 9c 06 eb 4b d7 28 98 38 8e e3 87 ee 32 7e d7 5f 13 17 7e 56 11 0b 3a b1 b3 ad d1 cf 17 6b 80 00 00 00 07 9a 92 db a9 2a cb 0a 72 f1 74 1d 4f cb 8f a3 cf fb 9a 50 e8 f9 c4 f3 b6 8d 5b 9b 3b 5d 5e 87 c9 b4 6a 87 57 c9 cc 75 5a 25 2e 1e cc e8 76 9e 1d da 9a 26 39 f8 30 88 59 d5 8d 9d 6e 8e 78 bb 5c 00 00 00 00 3c d4 96 dd 49 56 58 53 96 06 77 bf 97 59 ed da e6 1d 53 ab f9 57 56 39 47 56 39 47 41 ca
                                                                                                                              Data Ascii: Ime9z>OG>j>]~~>LupOb!gV6u9pR[u%YaN^OGg}lm:VG=kZv'K(82~_~V:k*rtOP[;]^jWuZ%.v&90Ynx\<IVXSwYSWV9GV9GA
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 49 f2 ad 67 ce 0c cc ec 6a 9f 09 07 fd 1e b6 40 d9 77 bf ab 53 fa a7 ba 5a 18 3d 6c 81 b2 f8 91 54 82 71 34 d6 94 59 5b 63 2b 40 ca 9b 19 53 63 2a 6c 65 68 12 a0 21 96 31 0c 62 18 c4 31 88 63 98 cc c8 18 3d 6c 81 b2 ef 1e 8e a7 91 cb 61 4e 76 38 62 a3 15 c1 d4 30 3a 86 07 50 c0 ea 18 1d 43 02 a0 f3 4a 87 61 6a 40 c1 eb 64 0d 97 7e b0 d6 1c cf 82 5a 90 30 7a d9 03 65 df ac c7 c6 8d f0 4b 52 06 0f 5b 20 6c bb e6 2a b1 30 1d f8 05 a9 03 07 ad 90 36 5f 01 f6 92 eb 73 a2 2e 32 fb e5 a9 03 07 ad 90 36 5f 05 c4 25 69 9b 4b 52 42 88 d2 7d d2 d4 87 f4 7a d9 03 65 f0 de 8e d3 c4 ed 1d a3 0a a3 bf ef 94 49 19 44 91 94 49 19 44 91 94 49 19 44 91 94 49 19 44 91 94 49 19 44 91 94 49 11 29 4b 4b c0 c1 eb 64 0d 97 d1 98 3d 6c 81 b2 fa 33 07 ad 90 36 5f 46 60 f5 b2 06 cb
                                                                                                                              Data Ascii: Igj@wSZ=lTq4Y[c+@Sc*leh!1b1c=laNv8b0:PCJaj@d~Z0zeKR[ l*06_s.26_%iKRB}zeIDIDIDIDIDI)KKd=l36_F`
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 69 3c 41 5e e6 6b dc cd 7b 99 aa ae 7b 29 f8 15 40 7b 07 9a f7 33 5e e6 6b dc cd 7b 99 af 73 35 4b a2 34 7c 37 ed b2 4e 86 ec cc 3b 2e 70 e3 c0 2a 68 a5 c5 16 91 43 82 a1 dc 5b b5 59 a2 a4 9d 7a a2 c7 8a 08 e3 b5 1b ba b4 5d 59 87 65 cc 1c 7b 95 57 76 5c 11 34 d6 71 4e 95 e3 fb 50 a9 0f 0c 1d 00 56 df 88 56 df 88 56 df 88 40 4c 43 9a 4d 1c 38 6a f4 e3 99 bc 7c b6 a1 c0 2e ac c3 b4 24 aa 2b 56 a2 94 f7 39 a0 96 d1 42 97 0e db 99 d4 51 b5 0e 01 75 66 1d a1 8d 4b f2 52 e1 f6 b0 e0 17 56 c5 16 ea 1a 29 2a d5 ca d5 ca d5 ca d5 ca d5 ca 87 bc 90 8d 47 16 d2 8b 5d 21 20 ae 0b 82 e0 b8 2a 47 b0 87 00 ba 9f 6c 36 e1 c0 2e 74 95 d9 6d 28 3f 85 61 4e ba 8d a5 ee e8 d1 4a aa fa d1 9f ec 28 d9 a8 ca 5e ee 8d 14 aa b2 56 8c ff 00 61 46 c5 12 68 dd 9f ea e4 25 89 d4 b4
                                                                                                                              Data Ascii: i<A^k{{)@{3^k{s5K4|7N;.p*hC[Yz]Ye{Wv\4qNPVVV@LCM8j|.$+V9BQufKRV)*G]! *Gl6.tm(?aNJ(^VaFh%
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 42 38 24 30 50 56 a2 42 4a 4c 90 8a 01 0c 14 15 a8 e2 60 88 02 84 c4 3d d4 24 d3 e9 3f 2d c3 2e 7b 0e d2 18 00 18 9e 16 ac b8 12 a3 02 1f 4a 10 63 a5 4e a5 3a cb 00 2c 70 ea 00 31 e2 88 4c 03 bf fd 10 d3 5d 2a 75 29 de 78 01 19 1e c7 48 63 c4 fe ea bd b1 0e ac 9f 96 e1 97 3d 87 69 8a d5 97 07 92 fd 81 f8 b8 db a4 80 71 69 fa 76 c7 8b 45 c1 b4 e2 7f 75 6e cd 3f 2d c3 2e 7b 0e d3 15 ab 2e 02 80 4d 22 d9 c4 2a 20 99 4a e8 51 b9 06 a8 24 a3 18 c0 7e 06 83 8e b0 6a aa 10 b0 86 80 02 c4 02 d8 c4 86 44 13 29 5d 0a 3f 21 d7 04 95 45 20 30 4d 93 c5 fd d5 bb 34 fc b7 0c b9 ec 3b 4c 56 ac b8 f7 b7 08 84 4b 68 38 7f 1a 1e 28 fd a1 9c 3b db 85 52 2d a0 91 fd d5 bb 34 fc b7 0c b9 ec 3b 4c 56 ac a6 20 5c 05 a0 fa 9d fd d5 bb 34 fc b7 0c b9 ec 3b 4c 56 ac b8 9c 8c d1 98
                                                                                                                              Data Ascii: B8$0PVBJL`=$?-.{JcN:,p1L]*u)xHc=iqivEun?-.{.M"* JQ$~jD)]?!E 0M4;LVKh8(;R-4;LV \4;LV
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 66 f9 fb 18 d0 ba 29 31 a1 94 8d 92 e0 ae 33 6d 81 4e be 2c 5b 5f 96 54 55 4d 6b 54 25 05 1b 6f f4 99 24 32 21 91 0c 89 72 34 34 c5 4e 92 71 2d fa 2b 8c db 60 53 af 8b 10 95 f7 2a f4 2a f1 32 24 fe 49 9e 55 d9 ae 33 6d 80 f4 bd 8a 59 2c 61 8a a8 43 b0 e4 a0 f4 32 88 b2 9d 9a e3 36 d8 0a 63 f7 1e eb 2e 89 e8 a7 66 b8 cd b6 0e 54 79 91 44 8e b8 c6 f1 1a e3 36 d8 30 2b 84 94 64 6f a3 c4 ff 00 4f 13 fd 3c 4f f4 f1 3f d3 c4 ff 00 44 64 56 15 c6 6d be 15 25 71 9b 6f 85 49 5c 66 db e1 35 28 79 db 5c 78 03 01 a6 7e 57 ff c4 00 22 11 00 02 03 00 02 02 03 01 01 01 00 00 00 00 00 00 00 01 10 11 31 30 71 21 40 20 51 61 41 81 e1 ff da 00 08 01 02 01 01 3f 10 95 2f 98 93 04 ef d2 ca 28 d0 b1 17 2a 8e a7 53 a9 d4 ea 25 fe ae 30 ca 8d 0b 38 0b 66 07 c3 95 1a 30 8d 78 2e
                                                                                                                              Data Ascii: f)13mN,[_TUMkT%o$2!r44Nq-+`S**2$IU3mY,aC26c.fTyD60+doO<O?DdVm%qoI\f5(y\x~W"10q!@ QaA?/(*S%08f0x.
                                                                                                                              2025-01-15 15:14:19 UTC1106INData Raw: 52 60 7a aa 54 29 b1 9b 46 4f 44 0f 8b f4 5a 51 cd 85 17 ca a0 ab 99 7a f3 82 33 a8 2b dc c9 e7 1b 42 de ad 45 11 cc dd fe b5 ed b5 c6 1b 8e aa 1d e1 b0 72 b4 15 73 31 79 c0 13 f4 15 ee 64 f3 8f 31 aa a8 17 8e 34 f4 6e 66 b5 1a d7 41 f2 35 4f c0 4d 6b e7 87 7b cb ef 37 4d 52 60 7a ee 39 46 6d 19 3d 1f e0 a8 77 b5 0a 7b fa b4 83 48 ef 41 17 92 8f ab 7e 08 ee 24 d4 34 98 46 e9 6d f5 16 bc 0b 6b d7 d1 b9 9a d4 df b3 4d 6b e7 87 7b cb ef 37 4d 52 60 7a ee 39 46 6d 19 3d 2b 52 01 bc af e4 41 5e 2a 5c 98 b3 08 e4 59 4e 4a 05 c0 e7 00 21 84 6a 0b 50 f3 c5 8b 34 c6 31 57 7f 63 d4 aa e8 85 2b 93 bc a2 53 5d e8 ac ea 08 19 85 4b 10 c5 98 46 a6 ce da 05 c3 ac 01 98 09 15 c3 9f a3 73 35 a9 bf 66 9a d7 cf 0e f7 97 de 6e 9a a4 c0 f5 dc 72 8c da 32 7a ac 2c 17 26 a4 e7
                                                                                                                              Data Ascii: R`zT)FODZQz3+BErs1yd14nfA5OMk{7MR`z9Fm=w{HA~$4FmkMk{7MR`z9Fm=+RA^*\YNJ!jP41Wc+S]KFs5fnr2z,&


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              69192.168.2.1749871104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:19 UTC451OUTGET /pics/Metemcyber.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:19 UTC1293INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:19 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 16096
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-3ee0"
                                                                                                                              expires: Wed, 15 Jan 2025 12:52:47 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: DA39:E5B8A:16762F1:18CD28C:6786C229
                                                                                                                              Age: 512
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-iad-kiad7000022-IAD
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736884777.372361,VS0,VE8
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 0f7e4dfc30c37c04413e79302101922e51449d99
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C%2BsrCnfU1D%2FDSLGrbwvWAM%2F2w8obYHW%2BplXkqiLWjjiC2Yvx6qZmER5cf%2Bs0LaEjezPUS8aAiv5mPCiD9mz2VRCNf%2F1UhgcCgXjkK9QYo%2F0nz9uAewxsUMSJt0%2BRpo%2F9RA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0980920c573-IAD
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=8234&min_rtt=8220&rtt_var=3110&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1029&delivery_rate=350414&cwnd=32&unsent_bytes=0&cid=bf7243d470e91e6c&ts=170&x=0"
                                                                                                                              2025-01-15 15:14:19 UTC76INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ ac
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00
                                                                                                                              Data Ascii: spAPPL-lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUS
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 00 00 00 00 0c 35 ae 18 c5 fc 7f 9e a7 53 8f 5e 6a 5d eb 59 5a ed 37 cd bd bc fb 8a 82 fb 74 46 a6 af 18 99 41 b9 3e e3 be f2 51 f3 ea 7a 33 2a de c6 a9 e0 96 75 dc 8e c0 66 8a 45 03 f9 32 bd 9b cd b2 3a 5c 2a 1a 95 d8 8e b3 36 11 6b ef d5 f6 6f 9b fe c2 50 00 00 00 00 00 00 3e 47 64 75 9c b5 a1 96 2c 0e f2 b7 9f c1 90 d6 56 25 5d 0d a1 0d 90 00 f9 1d 91 eb 76 3a 9b 85 68 c2 ae e4 fc c5 eb 1c 5e b9 bb 32 d9 f5 8e 47 65 65 0d 54 32 67 5d 73 cc 79 96 41 da 71 df 3d db 13 92 53 b3 09 0f 39 ee 4c c5 97 96 c7 c0 83 4d fd 45 ec 79 94 00 00 00 00 14 fd c1 4e da cf c9 6e d4 d6 91 50 58 71 1e 9c 90 cf c5 1d 60 18 fc 56 e8 bb 51 5e cc eb b0 c2 e4 3d f7 26 a6 b0 66 dc d1 c7 eb 58 15 f6 ae 7e 95 9e e7 f4 39 6b e5 7b 61 f8 78 d1 e2 ca 6b 2e f8 e8 cf a3 b2 2e 7a 04 a3
                                                                                                                              Data Ascii: 5S^j]YZ7tFA>Qz3*ufE2:\*6koP>Gdu,V%]v:h^2GeeT2g]syAq=S9LMEyNnPXq`VQ^=&fX~9k{axk..z
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 10 f7 4d c7 5c 4b 5c 1d d4 84 58 56 00 93 ec 4e 7a 0e 1e 69 36 74 89 f3 e6 99 01 15 ca ae 76 47 39 00 ad 69 a4 12 3d 31 1d 8d a7 8a 88 7a 51 2a 48 09 63 1a 9e 6f a8 67 96 a7 91 d9 13 29 c3 c1 5d f3 f5 0c 8e e2 6e 03 14 0e 8b 73 80 38 4c dc b3 8a 92 63 c5 2b a3 c8 6a a3 9b e0 f7 23 19 32 4a cc 99 59 0d 4f 61 f3 ce 44 10 4c f5 29 7c 13 f3 90 e0 cc 7b a2 b0 ac 1e 5a 8f 8a 7d 3b f9 2b fc 35 25 86 47 ff 00 08 32 1d 1a 40 48 d2 8f e7 6a 19 1d 19 bc 78 92 0f 91 e9 72 3c 48 e0 f0 d4 49 d2 6e 9d 5f d9 6f 79 64 91 58 aa aa a3 fc 33 29 26 f0 93 e5 cb b0 8b 17 0f a8 71 d7 93 9c a6 29 0c 45 54 4c e6 62 2c 09 b5 6c c8 f2 e3 19 3c 75 1f fb 7a 73 fd 4d ae 6d 5b 19 08 f7 3d f5 50 1d 2d ee e9 dd b5 2c de 61 fc 82 bd 82 65 a5 c9 0c ab f9 c6 b5 ce 58 f5 d3 5c ab 59 64 a8 fa
                                                                                                                              Data Ascii: M\K\XVNzi6tvG9i=1zQ*Hcog)]ns8Lc+j#2JYOaDL)|{Z};+5%G2@Hjxr<HIn_oydX3)&q)ETLb,l<uzsMm[=P-,aeX\Yd
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: b1 6f 2b d3 24 ea 14 c9 73 24 4a 76 54 d2 b8 98 d6 b5 8d d5 8c eb 0b 34 a0 7b a4 fc 7b ca a4 90 95 f2 1f 0a 6c 87 20 35 17 b9 67 4a 29 19 2a 0c 98 cb b2 22 aa c4 a8 98 7c af aa 8d 13 7d 40 ce fa 9c d3 61 e3 ad f9 17 b5 5c f8 43 39 47 1d fc 80 f7 49 06 21 31 2b 20 a6 0c 01 17 8c e6 72 42 1b 55 ef 03 10 41 f9 37 b5 7c c9 40 fe fa cf 88 b9 4d 1b ba eb e5 8c 4c 1a fc 5a d8 dc 53 ff 00 e9 bf ff c4 00 2e 11 00 02 02 01 02 03 06 05 05 01 00 00 00 00 00 00 01 02 00 03 11 04 12 10 21 31 05 13 22 30 32 51 20 40 41 42 61 14 23 33 60 81 15 ff da 00 08 01 03 01 01 3f 01 fe 83 98 08 3d 3e 55 f5 35 a7 53 1f b4 54 7a 44 7d 75 ad d2 51 a6 77 f1 5a 60 18 f9 17 be b5 ea 63 f6 82 0e 82 3e be d3 d3 94 6b 5d fd 47 8e 92 8a c7 8b 39 3f 26 fa 4a db 9f 49 dc d8 9d 30 67 78 83 f9
                                                                                                                              Data Ascii: o+$s$JvT4{{l 5gJ)*"|}@a\C9GI!1+ rBUA7|@MLZS.!1"02Q @ABa#3`?=>U5STzD}uQwZ`c>k]G9?&JI0gx
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 63 81 09 14 f0 3b 9a 7a f7 b6 4c d5 36 13 d0 56 2a 72 25 56 8b 04 75 dc b8 84 6d 33 51 ee cf ef cb a4 6e d6 6a 17 6b f8 a2 17 38 11 9c 56 36 ac 55 2c 78 95 a0 45 c4 d5 b7 dd 8f 45 58 a9 c8 95 5a 2c 13 57 5f f7 8f cd 6a 7c cc df 55 79 ef c2 ba 8d 87 88 e3 60 da 38 88 a9 9c 28 cc 55 00 78 5a db 98 9f 49 1c a1 c8 8a e2 e5 9b 70 8c a7 f1 e3 9f 1d 3d d8 fb 4c b7 4d 9e 56 62 d0 30 04 4d 33 b7 ba 7d 94 ac 5b 8b da 25 cd b5 09 f5 11 8a 1c 88 08 b3 ee 1e 7a f5 0c 93 f9 8b fa 8d ab 3f d4 46 62 c7 26 21 c3 03 35 8d c0 1e aa 39 43 91 18 e4 e7 d3 b9 f7 b7 fa af ff c4 00 3d 10 00 01 03 01 03 08 07 06 05 04 03 01 00 00 00 00 01 00 02 03 11 12 21 51 04 10 13 22 31 41 61 71 20 23 32 40 42 52 81 14 30 50 62 91 a1 33 72 82 b1 c1 92 a2 b2 f0 05 34 80 d1 ff da 00 08 01 01 00
                                                                                                                              Data Ascii: c;zL6V*r%Vum3Qnjk8V6U,xEEXZ,W_j|Uy`8(UxZIp=LMVb0M3}[%z?Fb&!59C=!Q"1Aaq #2@BR0Pb3r4
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 26 89 8d 27 73 45 d9 a8 10 93 2a 7d 1a 6f b2 d5 62 26 06 37 87 42 9e 50 83 18 d2 e7 14 65 94 d6 4f d9 37 91 54 73 43 b9 85 7c 0d 1c ae 55 8e 49 18 50 0e 75 a3 8f 41 b9 16 48 7b 4e a3 9e 80 c3 b8 4a a2 e1 53 9b 28 94 76 43 ec ff 00 bf 44 c1 e4 25 bd 2b 4e 34 01 16 64 c3 f5 95 e2 91 e5 56 52 23 1f 75 7b 4c 87 e6 53 36 3d 56 83 70 0b 8a d1 4b 7c 5f e2 ad 34 d4 1e 84 ae 6d cc b5 da 54 60 bf 7b 93 23 c4 d5 3d fe 56 f4 ad 38 d0 04 72 6c 92 e8 bc 4e c5 17 ed 11 8e e3 37 34 df ca 53 e4 3e 16 92 b2 e9 4e d2 6b f4 bd 4f 17 27 0e 89 7b cd 00 58 47 b9 aa dc 9a 91 fe ea 91 30 0e 39 e7 fc ca c3 c5 41 61 b9 5b 8e ae 8b f6 54 ed 47 bd aa b1 ba fc 37 e7 a0 14 cc 4b 7b 2d b8 2b 67 6b ef e8 97 c8 e0 d6 8d eb d9 f2 60 44 3f ee d5 ec 39 3d ef 75 f2 b9 3a 53 e3 77 bc 31 17 58
                                                                                                                              Data Ascii: &'sE*}ob&7BPeO7TsC|UIPuAH{NJS(vCD%+N4dVR#u{LS6=VpK|_4mT`{#=V8rlN74S>NkO'{XG09Aa[TG7K{-+gk`D?9=u:Sw1X
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 00 00 01 11 00 21 31 41 51 10 20 61 71 81 30 40 91 a1 b1 c1 d1 e1 f0 50 f1 80 ff da 00 08 01 01 00 01 3f 21 ff 00 86 62 cc a1 3c 17 05 67 5f e6 c2 81 c8 a9 92 d3 21 35 7c 11 42 44 53 64 22 a4 8d 31 7c 1a c8 62 07 f2 78 a1 c8 2a 64 41 64 4d 5d 13 50 98 39 41 15 34 47 33 61 37 25 80 a8 f1 cc 7e 6a 00 10 0c 23 f8 dc 65 52 8a 9c 0f 50 9c 34 d4 8f 2a 9c 07 40 47 9d 3a 40 f1 37 58 3e 83 2a 07 e5 b7 27 f1 26 00 06 6d 4b 1f b8 2d 53 27 10 71 e5 52 e7 e3 17 a9 92 f9 9d 85 85 d1 9c 51 d7 0d 59 73 2b 89 82 9b f8 88 9f f2 15 39 a0 83 ea 53 0e 1c 87 cd 46 63 19 9e 49 a4 48 d3 df d6 83 8c 0e 0e 0a 53 3e 02 a5 26 7d 3e 6a 59 c0 a9 6c 83 45 0f 02 b2 d5 78 67 04 b7 da a1 89 8b 6c 24 25 9c 14 a8 1c a8 fc d4 38 eb c2 3a 7f 17 87 d4 9a a6 f9 ad 3e 06 94 27 4e 63 cd 55 dd 26
                                                                                                                              Data Ascii: !1AQ aq0@P?!b<g_!5|BDSd"1|bx*dAdM]P9A4G3a7%~j#eRP4*@G:@7X>*'&mK-S'qRQYs+9SFcIHS>&}>jYlExgl$%8:>'NcU&
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 23 4b 40 c5 5e 0f 2a 88 f4 99 a2 c3 6a 61 40 2e 1a 51 3a 17 a0 e9 82 df 1b d0 75 03 f3 b8 51 32 80 40 6e 09 2f 39 50 69 5e 19 1a bc 68 1f 48 c6 8d e3 4e f3 a1 04 88 a7 9f 69 64 c7 f8 86 92 aa 50 dd 2a 37 4e d7 a1 65 ac d6 c8 4a 62 be 9f ed 61 10 cf 46 89 6c 17 a6 de ad 09 7f 1a 51 b1 b4 3f bf 9c d1 72 76 c5 f8 ac 54 80 bd f6 8f 68 38 0a 02 a6 01 cf 73 f1 84 47 b5 71 ab cc 23 6c 6d 5c 4a 4d 47 52 53 56 8d 4a c7 23 e2 9a 30 47 7e ef 58 48 d8 37 1e 72 3e 2b 85 4b d5 dd 1e 1a b4 01 bc 63 c5 a9 c9 0d cc 66 d4 80 48 e9 0e d9 62 41 7e b6 9e c3 61 1a e3 e2 95 44 e9 da d4 b5 42 1b 3a 1d 97 c0 f5 63 d3 64 26 62 27 95 cf 56 af dc a2 3c cb 3b 53 40 95 64 89 86 c9 60 b0 a6 55 0a d8 19 3b 5c 50 bc 2d 3f c6 b5 a3 0e ca 55 44 b3 8b f5 4d 82 1b e4 a0 c6 0e c1 58 27 28 b7
                                                                                                                              Data Ascii: #K@^*ja@.Q:uQ2@n/9Pi^hHNidP*7NeJbaFlQ?rvTh8sGq#lm\JMGRSVJ#0G~XH7r>+KcfHbA~aDB:cd&b'V<;S@d`U;\P-?UDMX'(
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: f3 cf 3c f1 2e ff 00 7f c9 c1 09 1a 34 52 90 95 e4 3f 3c f3 cf 3c f3 cf 11 97 7f 12 fa e4 de b0 38 c1 c3 b7 3c f3 cf 3c f3 cf 3c f0 02 96 f3 cf 3c f0 0f d4 98 58 bc f3 cf 3c f3 cf 3c f3 cf 13 6f cf 3c f3 cf 3c f3 cf 54 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 ff c4 00 2a 11 01 00 02 01 02 04 05 05 01 01 01 00 00 00 00 00 01 00 11 21 31 41 10 51 61 71 30 91 a1 b1 c1 20 40 81 d1 f0 e1 60 f1 ff da 00 08 01 03 01 01 3f 10 ff 00 81 40 5b 0d b5 67 da 28 6b 34 27 df da 60 91 ef 89 85 a1 da 22 31 e8 fc c0 14 69 f6 3a 2b ef 30 0c fa 4d 97 fc eb 35 c1 e2 69 47 b1 f6 48 25
                                                                                                                              Data Ascii: <.4R?<<8<<<<X<<o<<T<<<<<<<<<<<<<<<<<<<<<<<<<<*!1AQaq0 @`?@[g(k4'`"1i:+0M5iGH%


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              70192.168.2.1749868104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:19 UTC456OUTGET /pics/taku888infinity.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:19 UTC1257INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:19 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 29470
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-731e"
                                                                                                                              expires: Wed, 15 Jan 2025 09:27:14 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 6E9B:1F06A1:1F74C5C:2289747:67872AB4
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970058-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736911542.223453,VS0,VE29
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: ac393aac477ad81d463bfc15b0365b2d999f324e
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kqMc1Q09bSpUOQIXV2G2ALKt%2FzoUMPGJaQvDlvbVLy3jXk1naZZNtSs6UXaeqelJP%2BbO%2BbNx6FLIb3XyTbxRmHfGCKOeNVhTC3LHYwNqAHo4BVuEmUeAMUNcORJRKilMdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0983e23a2ac-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17593&min_rtt=17580&rtt_var=6602&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1034&delivery_rate=166097&cwnd=32&unsent_bytes=0&cid=9bb2722d197306ad&ts=221&x=0"
                                                                                                                              2025-01-15 15:14:19 UTC112INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 05 00 1d 00 0f 00 22 00 3a 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ ":acspAPPL
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c 00 74 00 2d 00 69 00 6e 00 00 6d 6c 75 63 00 00 00 00 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB built-inmluc
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 5f 49 13 a0 dc 5e e9 af 1d ab 38 e6 34 20 00 00 0d b4 97 1b 04 db 16 15 ff 00 51 1d 4d a7 35 d1 fa 1f 53 f4 23 ae 37 45 74 66 44 70 31 f5 33 f3 f5 75 21 59 3e 62 58 93 8b 97 a4 ef 78 8d 19 e9 ab e7 41 f3 bc 1c e0 d7 50 c7 7f ae ab 95 f5 fe c2 7a e1 e7 75 e1 06 bd f5 be ce 8d ea b0 56 71 e3 de c5 17 5a bf 3d fb 07 99 43 ea 27 ac e3 26 7c 74 d5 15 9c 79 ed 00 8b 00 64 74 d5 86 54 96 05 cd 9d cf 35 77 af 75 e3 36 db bd 75 45 e6 fd a8 c3 16 87 a8 d6 1c e0 d1 d3 95 79 cc 74 68 e7 ed 09 c7 a7 84 ec 38 ed 28 a9 83 3a 0f 9e e1 99 c6 ba 86 3b ef fd 05 e2 fd e7 69 36 fe 6f 6d e8 6b b7 94 ca f5 52 a7 c8 3a be d2 22 e6 63 19 e4 3d af 62 4e 53 ca fd fa bb a4 9e 7f b1 f1 ef 55 bc 7c f9 97 ad b2 b3 f3 96 3d bb cc b5 2f 9e 67 19 64 67 55 70 32 5c 36 51 71 4f 6a a9 e9 a5
                                                                                                                              Data Ascii: _I^84 QM5S#7EtfDp13u!Y>bXxAPzuVqZ=C'&|tydtT5wu6uEyth8(:;i6omkR:"c=bNSU|=/gdgUp2\6QqOj
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 48 c1 f3 ce f4 98 aa f8 1b 88 96 1d 0f 26 f9 fa 27 93 4b d1 c5 af 63 3d 46 5f 89 59 f3 36 fa d3 cf 6e 79 da ba 95 4c ec ac 90 f8 f9 a4 ec 42 ac 6d 7a 07 07 41 bd 7e ad ca 79 fd 87 4f 06 c8 f2 b7 74 b0 7d ef 32 5d 22 3e d2 b4 56 5c e7 4f a7 dc 6b 91 75 b7 9f d5 55 5b 61 59 b9 97 47 52 fd d0 83 35 00 74 f5 36 bc fe 7e 66 91 a3 a6 01 8f af 90 5e cb ab b4 cb c8 63 34 46 6a 4b 6e 7e 57 53 c9 db 0c 98 9f 1f 69 88 3f 33 b4 68 4c 2a 7e 82 bf 4b b5 eb db 3b 37 a0 aa cd a2 b6 ae dd 2f e2 27 e2 bf e6 eb 5f 23 2d b2 11 cd d3 23 2c ed 0a d9 51 f5 b7 4c db f3 f7 76 31 10 6f 38 7e c7 37 b2 90 32 6b 81 4f 36 0e ae a6 45 f4 00 5a c4 88 aa 32 2c f0 00 0b 3d 75 f9 aa 35 c2 87 d1 6a f0 c8 92 c8 e3 50 dd a9 1f 6b e5 75 8a 6a 14 1f 1f 69 8a 5b 3d f5 2d d7 d2 69 ea 6c 78 1d 6f
                                                                                                                              Data Ascii: H&'Kc=F_Y6nyLBmzA~yOt}2]">V\OkuU[aYGR5t6~f^c4FjKn~WSi?3hL*~K;7/'_#-#,QLv1o8~72kO6EZ2,=u5jPkuji[=-ilxo
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: eb b8 2f 55 6d 3b 1c 2d 7b d7 a9 96 ea d7 b4 ad a6 85 f5 fe e1 cf 75 60 2e e1 53 25 64 05 06 3c 88 a0 47 9a a3 a2 f9 5e 8f a2 cf ca fd df cf e3 c3 8a f5 77 1b cd cc 55 9d 7e 8d f6 59 5e ba 6b af 9d 9a c9 b0 3e 3b 0a 68 ba 97 d5 b9 a5 b7 4e c2 ed d6 e5 b2 d4 54 bb 9b 2d 4d ba 5f 6a a7 d4 9d 74 f5 ab 95 3f 0f 2b 5f 87 94 7c e4 da 01 0c b2 73 8b b3 96 48 4d 17 fe 4e bb f9 fc 75 6f 7a 5d a6 d4 ae 9c 7d c9 88 98 42 54 88 61 48 85 77 aa c0 72 bf a2 a7 67 2f e9 6e d5 c6 01 ac bc b5 ff 00 ed ad e4 b3 15 a5 96 66 71 76 4a 32 4c 58 bf 3d 9f e1 bb f9 fc 78 3f b3 e2 5c 82 dc bc f1 e6 6b 52 5a 0e 57 93 1c db 2f 50 0a d7 ca e2 0e 0e b3 82 c2 39 ed e9 c5 da 2c 12 03 f1 a1 f9 75 ff 00 ef f7 36 31 d6 a5 99 ea cf 1e 1f b0 35 f6 b3 b1 a1 18 57 aa dc 2f 8b ea c2 3e 35 ab c1
                                                                                                                              Data Ascii: /Um;-{u`.S%d<G^wU~Y^k>;hNT-M_jt?+_|sHMNuoz]}BTaHwrg/nfqvJ2LX=x?\kRZW/P9,u615W/>5
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: d8 77 04 d6 70 58 47 17 80 8e c7 85 2d 7a b4 3c 6f 5f 55 39 66 f2 b8 61 f1 25 7c fe a1 61 67 c5 f6 a7 9e eb 88 d9 9d 9c 50 cc f8 67 10 37 3f a6 ed 33 15 c2 d4 e3 13 a2 d5 ab 14 95 2a 2f 37 d0 a7 a9 36 37 5b c6 21 13 a8 aa 7e ad 6e 46 50 01 71 f3 62 c6 2c bb 18 05 06 3e 34 a3 f4 f9 3a 3a af 9f ac 0b 06 3c cb 17 60 c7 18 d0 62 b9 10 c1 8d 2b d6 75 07 b7 bd 37 ee 6a 6e 15 2b a0 42 61 e1 c4 3f 4e b8 66 08 7a 47 96 81 ee b3 43 2c 43 67 88 f3 72 96 d8 d5 d3 57 a1 53 8b 1f ea e2 42 14 ae 5c 53 6f d1 a4 63 20 5c ab d9 62 31 0d 96 8f 82 58 2b 4b 2c 94 e2 de 63 80 f0 3f b6 fa ca 74 8d 14 44 ed 3a 41 70 ce d7 d2 9f 0b 29 1b 08 d2 5e f6 c5 e4 22 23 1c c8 84 63 69 bf ac 88 d2 6b da 0c e5 65 cb ac 8a e6 57 f6 3b aa b0 c4 af b3 bc 29 57 28 5d 74 af f8 d7 99 ea 59 52 c9
                                                                                                                              Data Ascii: wpXG-z<o_U9fa%|agPg7?3*/767[!~nFPqb,>4::<`b+u7jn+Ba?NfzGC,CgrWSB\Soc \b1X+K,c?tD:Ap)^"#cikeW;)W(]tYR
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: ca de 4a 1b 7a 00 cf fd 27 b7 b8 40 df d4 45 d3 4d c2 23 b8 54 50 5f f5 4f fa c2 9d a0 30 62 d8 5a d7 66 1e 8a a9 75 e7 73 fb 2b e0 ef 08 ee 72 e2 e1 94 dd 3b cf ab 87 61 43 3b 62 96 cf f8 94 62 63 87 09 8c c8 2d e9 12 02 ec ab a8 cb a7 4c e2 13 78 4d ef 81 3b dd 46 db 0c 48 ba 1b 7b 50 f6 df d2 ff 00 29 db 85 c8 5d 22 ab 56 2c 8e e4 60 e7 65 17 29 ae cc 2e 11 29 d5 63 b0 4d 79 0e cc ba b5 48 7c 00 7d a0 99 c6 0d dd d6 c3 38 1d f1 7b 6e b3 db dc 84 a4 1e 36 4d 70 38 97 6f 64 c7 5d 37 c2 a0 9b 46 a4 1f 3b 29 25 11 ee 54 d5 19 c5 94 33 e9 8b 61 56 c0 0d f0 ea 11 8f ca e6 fb 41 33 8c 23 70 6d dc 55 9f 27 d0 5f 96 62 11 64 f8 9c 5d 1f 85 13 bf c4 a7 30 14 6e de 70 7e db e0 76 37 4e 50 38 4f 0b 5c 7b 84 f1 67 10 13 45 c8 18 4b 08 90 8b a3 4f 1d ad 65 5f 0e 5a
                                                                                                                              Data Ascii: Jz'@EM#TP_O0bZfus+r;aC;bbc-LxM;FH{P)]"V,`e).)cMyH|}8{n6Mp8od]7F;)%T3aVA3#pmU'_bd]0np~v7NP8O\{gEKOe_Z
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: ff 00 91 42 b6 6f f2 bf cd 7b 65 f7 60 4c 0e 1d b3 18 6f d5 47 d2 cc 0f b3 8f aa 95 84 ef cd 06 80 83 40 3a 75 32 0d d1 60 3d 66 76 f6 53 ca e9 7b 11 68 de 65 1e 0b 3f d8 ff 00 22 3a 99 23 d8 ac b1 d4 f7 74 77 e5 53 56 be 9c e4 70 bb 7c 13 32 4c 2f 11 59 1d e0 a4 7b 69 c5 df bf 82 95 f9 9f d4 12 a1 81 36 4e 92 fa 23 2b 29 e2 25 fb 9e 4a 59 dd 2e f8 c2 18 e3 67 29 e9 dd 09 b1 eb 03 64 ff 00 e2 23 cf f1 0d fc d0 24 6a 17 b6 d4 0d 33 95 46 c3 34 c0 bb 96 a5 19 0e 6c c9 b2 5f 18 86 bd 43 95 97 7b b6 0a 69 5d 2b 8b 9d 80 17 d0 2b 1b d9 48 ef 65 66 51 df 3f 65 4b 51 6f 77 27 74 fd 94 b1 18 9c 5a 7a d0 4b c2 78 2a a6 2e 1b ec 36 e4 a2 91 af 1c 39 3e a8 42 29 63 c9 cc e0 c1 a6 21 a0 1d 3a 9d 25 27 6b 84 39 2e 19 c9 9f 0a 71 6b c9 e0 a2 b4 4c e3 bb d1 39 c5 ce b9
                                                                                                                              Data Ascii: Bo{e`LoG@:u2`=fvS{he?":#twSVp|2L/Y{i6N#+)%JY.g)d#$j3F4l_C{i]++HefQ?eKQow'tZzKx*.69>B)c!:%'k9.qkL9
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 06 8f 25 5a 38 91 b6 6e 7b 1c 28 46 46 3e 5f 2b 7d 57 45 b8 36 a9 a4 a7 92 5c 6f 8b 85 8a 18 16 dd 65 1b 26 b6 cb 50 54 91 c3 20 cd b3 8e e5 74 95 23 25 60 e1 f7 9a 3e a3 18 47 12 0b 0d db f8 ea 48 e0 e7 12 02 7b f3 5b c9 44 c9 66 1c 36 85 5d 23 40 10 b0 de df 94 d6 97 1b 05 05 14 4d 84 53 bf e6 7e 6b f4 a6 0e d6 72 3d 13 de dc b6 dc f8 e3 90 6e 9c c0 7a d1 37 88 6c 11 a7 0d 90 ce ee 5a 00 ab 3a 39 b5 1e f2 1d 1d e0 9e c7 30 d9 c9 92 3a 37 66 69 b1 42 bd af fd d6 5f cc 68 b8 d4 67 93 be cb 8f 46 3e 12 bd b2 94 7f c5 f7 5f a8 b5 bd c8 87 e5 4d d2 13 ca 2c 4e 9e 0a 1a 79 27 76 58 c5 d5 2d 0b 28 c6 63 ab ff 00 08 15 34 cf 16 f3 08 b8 bb 74 0d fa 82 5f 14 30 26 c9 d2 5f 44 c7 e5 4f 3e e9 ab 64 e8 e2 a9 16 98 5f cd 4d d0 67 78 9d f5 52 74 5d 54 7f 02 74 12 37
                                                                                                                              Data Ascii: %Z8n{(FF>_+}WE6\oe&PT t#%`>GH{[Df6]#@MS~kr=nz7lZ:90:7fiB_hgF>_M,Ny'vX-(c4t_0&_DO>d_MgxRt]Tt7
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 8d 9e 25 53 d6 d9 f2 57 a2 91 af 1d 0d 76 5d 04 a2 ad 72 74 0f c7 8b 4f 30 89 86 47 32 a2 86 e9 a2 bd aa 9d fd 6e 92 b7 ac f2 8f 16 15 8f b4 69 43 94 83 45 46 2b 06 8d 38 b4 69 a1 ee ec 54 a7 93 c5 ab cb 68 31 be f3 83 53 23 6e 4d 14 0b b4 35 79 c9 83 35 aa 82 f3 41 f7 22 ff 00 95 57 ea e2 fd 4e aa c2 78 4f cd 6b 60 18 8e 31 b9 7a 9d b9 9a a9 f8 12 29 5d 8d d1 57 70 52 19 9e f9 2d 0f fe d4 f0 f2 46 19 9b 47 0f 91 5e ac f3 da 45 f5 6e 8d 5c f1 87 0f a8 46 4b 3d 66 8b fd c3 da 32 51 9b 71 41 c3 8a aa a8 d3 53 96 c3 7c 34 b4 f5 4c 3c da bc b6 a1 1c 1b bc bd 5a cd bf 68 3f ed 5e b3 e9 27 b8 5e c6 ed 77 8f 8a b9 04 6d 8d bd 06 c5 26 89 af e5 cc 6d 6a a7 6f 81 e2 13 6d 0d 17 d8 d3 84 83 22 39 14 c9 e3 3b ae 1a 4b 8b 75 72 fc 6d 45 ce 66 b2 2f 8d be c9 ec 43 a6
                                                                                                                              Data Ascii: %SWv]rtO0G2niCEF+8iTh1S#nM5y5A"WNxOk`1z)]WpR-FG^En\FK=f2QqAS|4L<Zh?^'^wm&mjom"9;KurmEf/C


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              71192.168.2.1749869104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:19 UTC686OUTGET /pics/harugasumi.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:19 UTC1278INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:19 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 56561
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-dcf1"
                                                                                                                              expires: Wed, 15 Jan 2025 09:27:14 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 8E74:272F4E:14A5BFA:17029BA:6786C73E
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970078-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736886079.904842,VS0,VE37
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: d8237d314a1a173b443c6f688670e77651d88428
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fUuS0Y%2Fxubw6eSw%2Fp82nG94UPgJmaVqQ%2BiSS3L81KcNs0cPwhLONBefnN20pqdW6c3FRUU1pY39TbKUgFVSk7fG6tSZFc2roQeuGdEnnEVsIwBbscMcF3KqyjCf1Au13Vg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0983e467157-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17796&min_rtt=17796&rtt_var=6673&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1264&delivery_rate=164072&cwnd=32&unsent_bytes=0&cid=669624bdf03e1622&ts=231&x=0"
                                                                                                                              2025-01-15 15:14:19 UTC91INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db
                                                                                                                              Data Ascii: JFIFC!"$"$
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 90 01 90 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 03 04 07 02 08 01 00 09 ff c4 00 43 10 00 02 01 03 03 02 04 04 04 04 04 06 02 01 03 05 01 02 03 04 05 11 00 12 21 06 31 13 22 41 51 07 14 61 71 32 42 81 91 15 23 a1 b1 08 52 c1 d1 16 24 33 62 e1 f0 72 f1 82 17 34 43 d2 25 53 83 a2 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 05 00 06 ff c4 00 2f 11 00 02 02 02 02 02 01 04 01 02 06 03 01 00 00 00 01 02 00 11 03 21 12 31 04 41 22 05 13 32 51 61 14 71 06 23
                                                                                                                              Data Ascii: C"C!1"AQaq2B#R$3br4C%S/!1A"2Qaq#
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 3d 37 21 95 77 1c 46 76 9c 80 be 7e 4f ae bc 8f 56 5e 6b 82 d8 3e 46 0b 71 96 68 d2 77 96 03 34 ab 28 05 5b cc ab bc 29 27 3b 14 1f 4e e4 6b 5c f8 5b f1 1b a1 ed b4 57 eb 9f 54 51 4b 55 75 ab ad 82 5f 0c 44 ad 2c e0 ab 09 79 6c e1 77 79 88 1f 43 f6 ee 2e 9c b6 75 d5 ee 2a 8e 98 b2 74 fd 2c 6d 24 b5 72 cc d5 ae 05 25 28 51 1a ac 87 3b c4 e1 c1 94 11 92 7e da 59 65 24 6e 67 20 60 7f 85 37 9e a3 b0 5b 3a 8e fd 4b fc 36 92 8a df 6d 30 d5 c9 5d 4d 50 f0 dc a4 dc 50 79 03 04 de 38 5c e0 0c 73 8c e7 5a 7f f8 3d be dd eb ae d7 49 6b ad 76 da 1b 74 d1 f8 82 6a 7b 69 81 1a 44 01 58 2b 81 b4 60 79 98 13 df 91 8c 63 4b 1f 10 25 e8 09 fa 62 7e 8c b6 5c 6f f1 5d 29 64 29 35 6d cb 79 a7 20 65 b2 59 b3 b2 37 91 b7 67 00 82 79 cf 62 b5 71 8a f3 f0 c3 a2 ed 71 d7 55 23 d3
                                                                                                                              Data Ascii: =7!wFv~OV^k>Fqhw4([)';Nk\[WTQKUu_D,ylwyC.u*t,m$r%(Q;~Ye$ng `7[:K6m0]MPPy8\sZ=Ikvtj{iDX+`ycK%b~\o])d)5my eY7gybqqU#
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: f1 42 30 16 38 e4 77 fc 59 03 d3 19 3c 77 fd 75 d5 5b 41 52 2a 25 9e 4a 89 aa de 40 cb 21 71 b4 8e 77 6e 1d c9 3c 63 1f 5d 47 43 34 94 f3 a4 d1 b1 0f 1e 36 ff 00 b1 fa 63 d3 4c 26 84 61 9f 61 86 46 03 3e bd f5 6d 37 a2 6d 2b e2 28 ec 09 e4 7d 8f a6 b8 a8 ac 4a 87 f1 0c 0b 0c a6 46 67 f0 f8 4c 13 c0 55 fc b8 e7 d7 46 e8 62 a0 a8 b6 39 61 2a 54 29 38 90 c8 04 6c 0f 60 78 e0 e7 40 c4 0d 98 a6 35 29 56 18 a7 b6 5b ca 64 34 66 58 f0 d8 04 f9 b3 c7 ef ae 2a fe 5a 2a 30 05 3e 2a dd 54 b3 16 c8 51 f6 ed 9d 10 aa 82 1a 0b 29 8d a9 5a 46 13 ba 43 24 c3 3c 90 b9 60 07 1e 9c 6a 18 e5 e9 ef f8 56 66 93 e7 ff 00 8d 78 80 20 01 7e 5c c7 93 bb 3e b9 c6 38 e3 9c f7 1a 52 0e 7d 4f 2e c4 03 e2 64 6c 23 71 cf ed a9 a4 84 2c 71 f8 0e 5b 72 06 7d a1 86 d3 ce 57 9f f4 e3 9d 45
                                                                                                                              Data Ascii: B08wY<wu[AR*%J@!qwn<c]GC46cL&aaF>m7m+(}JFgLUFb9a*T)8l`x@5)V[d4fX*Z*0>*TQ)ZFC$<`jVfx ~\>8R}O.dl#q,q[r}WE
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 8c ec 39 03 27 18 f5 a5 d3 75 9d 3f d6 9d 45 66 4f 8a 37 c9 fc 38 f3 0c 51 d1 88 d2 99 73 c2 0f 20 ca 73 c9 6e 4f 6c e3 48 9d 3d 68 35 f1 0b 64 2f 70 8d 58 6f 89 52 a3 2a fe ca c0 79 72 0f a8 1d b5 7e 9e 84 d0 db 69 e1 22 9c 5c 22 a9 73 2c 41 95 82 a2 fa ee fc 2c 4e 4f 62 78 e3 be 91 93 cc 60 79 2c 06 c8 7d 4f 48 59 7a 3e 97 a3 61 bc da 2c 49 5f 49 79 8a 1c 5a ee b3 db 22 9a 38 53 b8 f0 98 79 88 25 8e 49 ce dc 7a 67 5e 52 f8 89 fc 64 de 25 fe 3b 54 95 35 a0 b2 bd 42 38 26 4c 31 e4 e3 b7 39 e3 ed af 47 d4 de 2b a9 68 ed 34 8b 73 a8 b8 87 b6 25 4a 78 cb ff 00 44 33 60 c4 99 3c 10 be b9 3c 71 af 3c 7c 4b 8d 28 6f f2 bd 44 4b 0b ca ed 20 48 e3 0a 98 24 e0 80 3b 0f a6 bc 7c d5 cc fc 07 62 12 b7 36 a8 80 67 c5 41 60 49 51 e8 4f 1a d0 7e 10 53 c5 76 ab af a2 ab
                                                                                                                              Data Ascii: 9'u?EfO78Qs snOlH=h5d/pXoR*yr~i"\"s,A,NObx`y,}OHYz>a,I_IyZ"8Sy%Izg^Rd%;T5B8&L19G+h4s%JxD3`<<q<|K(oDK H$;|b6gA`IQO~Sv
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 93 3e 52 40 24 03 8c 67 9d 7d 5c c7 bd 4f 7c 71 ab b7 71 3c f7 19 aa ea c9 91 ea 65 69 0c c0 00 25 62 72 cc 30 00 1c fa 00 31 aa 8e aa 23 00 0c 6b 6e e6 f2 85 ed e9 71 ea 1a da 7b 6d 0d 12 4d 30 56 31 c3 4f 12 ab 10 06 5b 19 3c 9e 33 8f 5e 7d f5 b4 45 f0 af a9 ba 9b a4 ba 76 92 98 3d c6 e0 94 ee af 6e 4a b8 ff 00 e4 a0 8c f0 d2 9e 36 31 67 23 63 64 82 0f 27 58 87 4f 5c 29 a8 6a 54 d6 5b d6 be 01 92 63 12 18 9f 76 0e d2 1c 02 46 09 07 1e b8 c6 98 ae df 13 3a c6 f7 51 47 05 c2 ff 00 51 14 10 28 44 8a 99 56 9e 25 18 da 4e c8 c0 04 91 dc 9c e7 4c 5e 3c 76 26 8b 1b 8b b7 5a 47 a0 aa 78 c1 6d 9f 84 e0 e7 91 aa d9 e2 32 1f 70 5c 82 33 9c 0c ea f5 e1 fc 48 c3 ab 10 03 6d 24 7a 8e fd b5 db 58 6e 5f c3 a2 ac 9a 9d e0 82 4e 51 e4 52 37 83 c8 2b 91 c8 fa f6 d0 d6 ae
                                                                                                                              Data Ascii: >R@$g}\O|qq<ei%br01#knq{mM0V1O[<3^}Ev=nJ61g#cd'XO\)jT[cvF:QGQ(DV%NL^<v&ZGxm2p\3Hm$zXn_NQR7+
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 5d 50 f8 c3 65 34 eb 0e 46 e4 12 01 bb df 9e fa fd 71 f8 92 70 b1 db 28 44 7c f0 ae d9 19 fb 0e ff 00 be 88 56 74 5d 1d 05 5c b4 b5 dd 2e f0 3a 46 24 91 a6 66 c2 2f b8 20 e3 5f ac 56 4b 7a 36 ea 4a 48 a1 5e 48 6c 64 e3 e8 79 3a 9f 23 20 dc 91 97 1a fa 89 95 f4 b7 4a ad 95 f7 15 68 96 52 76 42 7c a7 93 e8 bf 94 6b be aa a6 a9 4b 1c 52 4b 0a 80 26 09 b8 b0 dc 3c bc 2e 3d 35 a8 da ec 02 fd 6f a9 58 9c cf 5e 24 44 84 14 0a 81 58 e3 93 cb 16 3e dc 63 df 4a ff 00 16 7a 42 bb a4 ec 31 50 dc 2a a9 a4 aa f1 d5 e4 8a 2d c5 a3 ce 42 ee c8 c6 48 19 c0 27 eb a4 e2 cd f7 1f fb 4c c6 e5 98 41 9d 2b 59 54 96 6a 35 80 7c 84 3c 2c 95 45 49 0e d9 ee 0f a7 1e 9f 4d 6a 7d 1c f4 d5 97 51 4d 56 90 4c b1 c4 4c 75 52 54 19 23 67 6c e1 82 93 b5 7f f7 8d 54 f8 3f fc 2c f4 1d 0d 35
                                                                                                                              Data Ascii: ]Pe4Fqp(D|Vt]\.:F$f/ _VKz6JH^Hldy:# JhRvB|kKRK&<.=5oX^$DX>cJzB1P*-BH'LA+YTj5|<,EIMj}QMVLLuRT#glT?,5
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: a6 86 eb 3b d1 53 3c 81 67 9d 13 7b 46 a7 f3 6d f5 c7 7c 7a 8c e3 9d 02 bb db 2a ac b7 69 68 27 40 cd 1b 79 5c 29 0b 2a 1e 55 d7 3d d5 86 08 3e c7 46 0d ae a5 62 8c d1 69 96 e3 71 f8 77 d3 d4 b4 94 54 92 c5 6c a6 9c cd 56 d1 97 78 8c b3 17 0a 58 70 84 ed c7 3c f3 ec 74 be f1 94 85 4b 60 1f 5c 69 fb a5 3e 20 43 78 f8 3d 73 e8 ae a1 aa 81 d2 18 63 fe 15 12 0f 97 7d c9 db 32 81 87 c7 6d 8c 32 47 63 c6 34 81 98 d6 8c 2a b3 9d 8e 57 cd a6 03 be e4 ea 08 24 19 e9 cf 83 3d 2f 70 bb f4 05 96 f9 d3 57 74 a2 ad 91 fe 5a e6 af 02 4a 1a 31 94 39 04 73 90 01 e7 d3 b6 8a d4 50 f5 07 42 49 42 68 a0 2f 57 72 96 5a 6a 86 45 0e c1 14 e6 3f 0d 07 00 1c 0e 4e 7b 91 8d 52 ff 00 0f 57 2b 34 1d 09 60 9e e3 5d 0d a6 4a 71 33 c6 a8 e4 1a d6 0c 72 58 67 0c 40 e3 69 e7 80 74 77 e2
                                                                                                                              Data Ascii: ;S<g{Fm|z*ih'@y\)*U=>FbiqwTlVxXp<tK`\i> Cx=sc}2m2Gc4*W$=/pWtZJ19sPBIBh/WrZjE?N{RW+4`]Jq3rXg@itw
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 4f 31 59 65 aa 8f 7c 3b 81 0a c1 4e 4e 7b ff 00 ef be b5 0a 92 2a 5a 2a 35 a7 57 a8 8c 89 62 95 54 66 30 0e 3d f2 47 3d f5 8d 7f 88 ea ea 75 36 fb 45 34 9e 20 32 c9 53 29 19 e4 f0 83 23 e9 83 ad f0 72 be 5c 81 99 68 5c cc 4b fe 60 23 a8 6b e1 7d 1d 55 d3 e1 fd 0c 14 95 54 51 98 d9 d5 a2 24 09 19 b2 48 24 93 80 31 ff 00 a7 5a 45 9a d7 41 68 b5 45 04 11 cb 75 ad 27 7d 41 45 1b 20 27 b6 39 f3 7d fd 34 81 f0 b2 fb 37 4e fc 38 16 9a 5a 68 2a 6a aa 9c ce ea 55 73 1e ee db cb 0e 06 00 ed a2 93 dc d2 26 f9 84 6a 0f 9d 2a 16 4a 6d ec f1 3b 7a e4 8e 54 8c 8e 70 08 1a 36 01 b2 b0 02 e2 dc 7c 88 10 ef 51 cb 45 04 50 f8 d6 e9 e3 8c 2e d9 aa 09 60 db 88 c9 3b 80 ee 07 7c fe da 4f bf bc a9 25 24 31 7f 22 a2 19 09 12 b8 6c 3f 6e 3f ee 42 31 9f 6d 1f 92 ef e3 41 23 cb 38
                                                                                                                              Data Ascii: O1Ye|;NN{*Z*5WbTf0=G=u6E4 2S)#r\h\K`#k}UTQ$H$1ZEAhEu'}AE '9}47N8Zh*jUs&j*Jm;zTp6|QEP.`;|O%$1"l?n?B1mA#8
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: d0 b2 74 77 57 4f 6a f1 24 9e 1d ab 3d 14 f2 0c 78 b0 b7 6c 8f dc 7d 08 d6 7d 7a a6 79 4a bf 8b 87 4c 01 bc fe 15 c9 e3 ec 33 e9 ad db af ea 5f a8 e9 a4 ab ea 2a b5 4a e5 83 c1 a5 88 f9 6b 77 28 0c a5 d0 92 00 da db b2 3f 10 63 ea 35 8b 54 5b 2a 69 84 b0 4e d1 96 46 2a bb 0e 71 eb ce 91 cf e4 40 d4 7e 1c 9c c6 a5 3b 9d ae e1 60 ae 9a df 76 88 c0 66 85 65 42 39 49 55 86 52 44 3d 99 18 72 08 ef ae 28 ab da 58 0c 32 0c 30 e4 7d bf d4 7f 6d 57 af 13 85 85 25 95 a4 31 e1 51 59 f7 05 5c e4 05 27 d3 54 c8 78 81 66 5c 28 39 03 24 6d 3e e0 fa 69 80 d4 71 16 26 e9 d1 7d 49 59 4b f0 ce 92 db 3c 29 25 14 35 32 32 12 b8 2a c4 f3 e6 1d c1 fa f6 d1 08 6f d0 cf 05 44 7f 3c 69 28 84 2f 2f 89 1a 06 61 2f 61 80 4e 0a 96 f2 e0 90 75 8f 74 ff 00 54 35 04 66 9a a1 be 6e 81 f2
                                                                                                                              Data Ascii: twWOj$=xl}}zyJL3_*Jkw(?c5T[*iNF*q@~;`vfeB9IURD=r(X20}mW%1QY\'Txf\(9$m>iq&}IYK<)%522*oD<i(//a/aNutT5fn


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              72192.168.2.1749866104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:19 UTC686OUTGET /pics/masaomi346.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:19 UTC1278INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:19 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 31384
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-7a98"
                                                                                                                              expires: Wed, 15 Jan 2025 09:27:14 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 7460:32EBA6:16115E1:186E532:6786C73E
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970034-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736886079.902004,VS0,VE26
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 00c60404fe2497415f53d48e3b7d981eaef73a13
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bTMMXsBaXnHTj81VOPc11%2Ba21Ir%2BoIydk3AelaBObuq69lQ6ITCkFKSWiQjzx55qnWd4NfqqILwzDDSXodeeqpx%2FrfKlyrHn9GSkw9iAfRh6NBEjsrFXb1B5iJgB6c82Hw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0984de5a260-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17975&min_rtt=17895&rtt_var=6768&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1264&delivery_rate=163174&cwnd=32&unsent_bytes=0&cid=a69afd71e6b08f50&ts=220&x=0"
                                                                                                                              2025-01-15 15:14:19 UTC91INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB bui
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 8e 33 25 f0 a2 82 c1 05 09 b6 2a ca 83 58 a3 76 ee 0b f1 6f 67 09 8e cc 68 eb 15 78 ef b1 79 4f b6 e1 b9 62 4b 8b 5c e2 67 33 8b a1 cc 46 a6 f4 6b 44 59 30 0e 34 c6 ed f0 d3 d5 65 6f 0c f1 72 5f 1c 71 53 18 26 20 7a 7c 95 ae 37 47 83 f7 9f 10 f4 78 a1 47 b4 8b 77 02 d6 1c ce 8c a7 46 34 6d b9 84 d2 30 2c ca 24 a9 93 1c 0c 14 85 81 c1 64 5a a3 b0 cd 0c 56 58 be 98 e8 f6 4e 8e d8 24 b6 2f 01 eb 89 0a 34 cf 7a 66 3f 69 c5 bc 53 47 3f 57 2d 68 e6 47 e6 d4 4d 40 aa 2a 41 80 ea ed b9 28 99 eb af a4 5b 3e 7e 8e 96 17 a6 e7 05 f2 df 14 f2 c7 59 a7 ae af cc db f8 7f b0 79 7f 77 15 7c 59 f5 f7 b0 88 d3 d1 31 93 21 6f cf cc ee 42 41 9a f2 ab 16 c9 55 56 75 9f 05 6f 59 75 15 c6 98 ae 5b 3e 1b dc ef 83 52 cd 79 ad 07 47 12 6b 55 0e 5c 0f 3b bd 76 79 3b 07 9e a6 be 59
                                                                                                                              Data Ascii: 3%*XvoghxyObK\g3FkDY04eor_qS& z|7GxGwF4m0,$dZVXN$/4zf?iSG?W-hGM@*A([>~Yyw|Y1!oBAUVuoYu[>RyGkU\;vy;Y
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: a1 27 56 bd 16 9d cb 2d b0 66 56 70 ef 8c d6 c2 a4 e2 ef dc 64 ef e6 75 72 79 b3 37 f4 7c dd d9 b6 de 45 e7 de 07 49 16 75 15 93 38 a8 89 34 83 80 1b 69 89 e7 a4 6a ee 5e 38 dd 55 d0 ba 78 d4 70 a9 6b 1b aa 0c f3 d6 e6 47 0b 3e 81 f3 15 b2 ed 23 5f 18 57 c4 9f 1f d5 f3 1a 56 3f 59 7b c2 e6 1f 9c 6a 98 f2 4a ea 44 62 0e d7 05 e8 11 c6 64 55 6a f6 ba 41 02 50 b1 ac dd 85 21 bc 6f 4e 0d a5 86 4f 63 65 27 cf 2c 75 e7 d7 c1 01 70 be 71 89 14 36 94 42 21 62 0d ab 28 f5 90 68 d5 37 05 4f 47 a3 53 61 4b 1a d8 d5 59 48 9d 83 35 4d 34 08 36 2c 9a aa d3 e7 bd 02 b3 94 e6 1b bb cc e4 28 fd 0c 11 1d d4 98 fe e6 9f cc 50 77 38 34 28 d1 a2 75 a5 5d 98 56 b0 e1 6e 7b da b9 b7 47 3c 79 22 e3 f5 a0 f3 7b 63 4a 8f 2b 8b 6c 0d 37 a8 e1 f5 e8 ad 78 96 ce 9f 56 c1 5a 06 09 24
                                                                                                                              Data Ascii: 'V-fVpdury7|EIu84ij^8UxpkG>#_WV?Y{jJDbdUjAP!oNOce',upq6B!b(h7OGSaKYH5M46,(Pw84(u]Vn{G<y"{cJ+l7xVZ$
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 8d ff 00 1f e8 9b 23 f3 db f2 d3 16 13 93 44 67 e3 e6 7d 0b 98 8f 92 4d 8d 79 04 64 02 45 f0 d9 29 e9 b7 b4 a2 8a 31 e3 6c 9e b5 81 f3 31 c8 d4 f8 ed 7f 4d e8 17 79 30 82 cd 34 fb e6 cc 66 fb 70 31 6f a7 31 5b 7d c8 99 d8 cc 96 05 b2 0f 38 9e 4c 8d 5d 8d 89 74 bf a0 61 5d 3a 8f 4b cc c0 3a 80 7d 03 b1 ed 54 e9 63 ff 00 46 3f fc 0f f1 e2 fc ff 00 72 28 71 1f cb a5 f2 f3 dd bc b7 66 b9 65 46 6b 36 1a c3 3c b7 79 2c bd c4 4b 37 36 4c 11 97 44 cf f2 5c 26 e7 66 67 c6 a7 fc 5f 39 2c be b6 d8 ec 4c fc c0 a2 6b b6 a6 a6 55 46 c4 27 89 57 dc e4 3b 32 03 05 8c 8b 9b d0 f1 f2 26 56 35 d8 b6 fd 06 19 b9 44 e9 5f f5 af d5 57 1f b0 73 e4 de 58 7c bc 02 dd cd fe 47 1a 8d c0 73 bc 1e 59 3c b9 e6 73 2f 90 0d 0f 7b 39 3f 41 3b 06 65 d4 b7 53 91 4b 51 7f f8 e5 c2 9e a9 4b
                                                                                                                              Data Ascii: #Dg}MydE)1l1My04fp1o1[}8L]ta]:K:}TcF?r(qfeFk6<y,K76LD\&fg_9,LkUF'W;2&V5D_WsX|GsY<s/{9?A;eSKQK
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 9e a6 bb bb ea 03 a9 65 ac 05 7a 6a c0 04 3b 3c b1 82 c2 c4 8c 73 39 24 7f df 6e a1 d1 10 cb ea b2 a7 9f 82 3b 74 1c 81 56 65 8a 2d 47 1e 0b 2f c7 e4 0e d6 29 8a 04 09 0d 5b 9e 26 86 a6 8c 8d 3c 3e aa c7 da 8c 71 38 01 d8 4d 0e db ed f9 84 fa dc 50 41 c5 53 e3 c5 fc f6 dc 5b 0c 36 8d 6c 69 4f 39 97 6f df 56 50 21 2c 59 97 67 16 5f bd 9a 62 2f 20 aa 4a d4 a0 03 32 f1 69 c9 4e a3 d2 ae c7 24 41 e8 d3 77 09 d2 fa 75 f9 97 10 69 7b ea 4b 85 d8 d7 53 3c b5 d9 2c a4 88 1a 06 f5 ca 72 10 ec 92 7d b0 fb 57 6b 03 4d cd 89 b1 0e a7 a9 ad c0 a2 36 a1 fc 53 5c c6 c6 87 d4 ab 6a da 9a 9a 9a 82 d0 d6 93 ca 72 f5 70 2c 4a 91 28 67 d5 9c b5 ae 23 c5 31 47 13 e4 1a 6b 2a 82 de 56 77 61 3a 37 49 6c 89 58 5a d3 23 ee 8a fc 58 69 86 6e 02 59 0f 9b 14 8f 15 c1 c1 46 07 50 be
                                                                                                                              Data Ascii: ezj;<s9$n;tVe-G/)[&<>q8MPAS[6liO9oVP!,Yg_b/ J2iN$Awui{KS<,r}WkM6S\jrp,J(g#1Gk*Vwa:7IlXZ#XinYFP
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 75 aa 4b a7 46 c8 0f 53 7b 5c cc 43 5b b7 ae df 98 0f 6f eb 40 86 af df e2 6f b7 12 67 13 38 9d fd a0 02 75 5d 6d 61 ab a6 58 c7 1f a6 56 b1 11 12 3b ea 65 65 8a c3 33 33 31 ed f8 98 b4 1b 6f 6d 25 1a 8a be c0 dc e1 3c 73 84 e3 38 c0 b2 b4 d0 30 c3 0c 56 ee 65 ba 32 c0 d8 d9 78 39 6b 92 8c a1 86 56 13 2b 3a 14 62 35 0f b9 a2 26 e6 fd 31 9e e7 8f 73 c6 04 dc 27 71 7d c4 5d cc 7e 9d 75 87 1b 0d 6a 03 4a 19 e5 97 80 32 b2 ce c9 26 18 67 f4 88 5d f0 e8 09 32 0f b8 b0 4d f6 e3 38 cd 4a d3 5d 8c 3d 8f d0 66 6f db 32 a9 16 1e 16 62 df 8f 90 b6 a9 f6 2d c5 5b 16 ce 9e c2 0c 3b 25 95 9a cf 0d c2 b3 88 87 52 be 3b 24 98 a9 61 15 d0 e6 57 87 b9 4e 22 2c 01 54 3d 80 46 b2 65 e6 d7 54 7c cb 6f 28 b0 0f 6e 66 fd e8 93 d3 b1 82 01 f9 b2 b2 58 d6 66 8f 70 0c 50 d0 21 81
                                                                                                                              Data Ascii: uKFS{\C[o@og8u]maXV;ee331om%<s80Ve2x9kV+:b5&1s'q}]~ujJ2&g]2M8J]=fo2b-[;%R;$aWN",T=FeT|o(nfXfpP!
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 1d 93 4f af ba 51 cb 9f 2a 49 65 a6 05 5d 85 1b 2a 61 57 81 1a 69 a1 3a 8a 4b ce 2f aa ab 3b d0 13 60 1a 69 6b 8e 3d 2a 8b 5a 1d 7e a1 58 8d d4 a3 e7 b1 88 d9 57 95 e9 fd 4a c8 bd 0f 30 c1 d0 44 4e 85 85 13 a3 e0 2c 5c 1c 45 8b 4d 50 57 58 81 12 6a b9 fb 70 b2 c2 e2 73 9c e7 29 bf a0 cd 09 c4 4d 89 b9 ca 6c 4f b2 71 aa 70 a6 5c 2a 12 d3 c8 53 bd 35 51 bd 4d 72 71 4b 41 42 4a 80 0c e2 03 1b 44 d1 8a 25 6b 29 af dc ff c4 00 2c 11 00 02 02 02 01 04 01 03 04 02 03 01 00 00 00 00 00 01 02 11 03 12 10 04 20 21 31 13 14 30 41 05 22 32 51 52 61 23 33 42 71 ff da 00 08 01 03 01 01 3f 01 90 c9 09 96 7e a4 b4 c9 09 88 87 af b2 c9 f1 43 ee 64 c5 c7 ea 91 bc 36 74 f2 df 14 59 8d f3 19 77 32 62 e1 f6 ef 22 13 db d9 3e 2c ea a3 be 29 23 f4 c9 de 04 46 74 42 5b 70 bb 99
                                                                                                                              Data Ascii: OQ*Ie]*aWi:K/;`ik=*Z~XWJ0DN,\EMPWXjps)MlOqp\*S5QMrqKABJD%k), !10A"2QRa#3Bq?~Cd6tYw2b">,)#FtB[p
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 23 d2 d2 89 7a 54 f8 45 4a f9 6c 84 5a e7 47 1c 61 e4 ec f9 25 0b f0 62 58 42 45 74 e1 2b 99 19 8c 44 6a fd 8e a1 df 1d 49 3f 7e 09 5d 9d 3f f0 2e 5c 72 23 2d c7 a2 65 af c8 e1 63 d9 08 5f 92 b4 53 d8 a9 d3 e3 fc 47 b1 99 99 72 da 5d 08 8c 99 18 b9 11 82 8a 3a 4e 19 62 72 de c5 cb 7b 39 2c 21 3d 21 4f db d3 a8 96 5c 11 99 5a 82 99 3e 96 68 5d 3e c6 2e f8 9d 86 7e d9 fb 64 7a 68 2e 45 46 9a 3e 28 c8 52 c8 a7 51 a7 74 42 a2 9a ba 3f b9 23 d6 97 16 89 e9 56 58 c5 b2 94 b7 dc 9d e0 c8 c8 7b 8d 33 81 cc dc dc 84 24 c9 4a 31 da 3b 89 5c 6e db 22 0f e4 53 9b 83 17 37 2f b8 c4 5b 58 e9 d5 7f 02 32 d9 11 a8 9a b3 1c 17 a1 a6 8e ed b9 1d 48 48 73 a4 b9 1d 78 df e3 12 5d 44 ff 00 aa 27 3a b2 e4 a7 0d 89 b5 15 f9 38 21 16 9d c8 fc 91 4d ef 6d 22 fe cb 17 32 d2 3a 75
                                                                                                                              Data Ascii: #zTEJlZGa%bXBEt+DjI?~]?.\r#-ec_SGr]:Nbr{9,!=!O\Z>h]>.~dzh.EF>(RQtB?#VX{3$J1;\n"S7/[X2HHsx]D':8!Mm"2:u
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 40 99 a2 cd 2a 1d fb 8a a8 d1 ff 00 4f e3 61 b6 23 77 13 74 62 f8 4f ad 0e f2 fb 87 a3 25 22 aa 15 66 a5 5a 29 d6 aa e5 4f 33 95 5c 56 db 96 61 15 ca 7e 63 82 f7 9d 35 ef 94 7e a9 d2 6c 70 36 a8 50 70 b8 33 4c 8a 3e e1 3d 1b ab ab e8 43 a0 20 95 96 4d 73 78 15 56 64 e8 50 cc 46 84 c2 0d 25 18 fe 1d b2 8f 72 05 9d ff 00 ea b6 88 55 5b 61 6d 05 b4 15 c2 b8 57 57 57 f5 5f c4 57 08 4d 7d e5 31 d3 4e fa 13 e0 55 fa 2a 8a 05 d5 72 d1 ca 76 82 ff 00 5d 08 51 d4 88 39 f1 d1 0b 7a b9 57 72 da 72 a1 29 f2 71 28 0c ee a7 35 b6 ee eb dd 77 75 ee bf ba f7 5f dd 52 2b bb ac be 79 ee bf 88 2b df 2b df d2 70 e4 99 07 8b e4 81 95 07 a7 17 a7 a2 d7 8b 28 b0 8f dc cd 13 c9 55 50 ab ab a3 59 ad 50 1b 25 39 05 b0 16 c0 5b 2d 5b 2d 53 93 14 d9 0e 16 63 c9 0c cc 87 d9 1c af 00
                                                                                                                              Data Ascii: @*Oa#wtbO%"fZ)O3\Va~c5~lp6Pp3L>=C MsxVdPF%rU[amWWW_WM}1NU*rv]Q9zWrr)q(5wu_R+y++p(UPYP%9[-[-Sc


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              73192.168.2.1749870104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:19 UTC683OUTGET /pics/JangPr0.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:19 UTC1163INHTTP/1.1 404 Not Found
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:19 GMT
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 7BB6:1CC50D:2A2D430:2D40DA0:6787C68B
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4551-YYZ
                                                                                                                              x-cache: HIT
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736954060.602151,VS0,VE1
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 21f7ebb3ee5d2f041f417e50b421e89b2a8289c4
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w4fxj0uLamETuMaY%2FCqo7fjyutm00lkeksjMq0XAhh2KudwpykLECM%2FdAZo2e2lUqKAAWYPNwnTE180mawptkW1c6k77Iek3x3jomcPq0eosCD3hksrgEKUFC41nofhOSA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0984fa6aafe-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14042&min_rtt=14042&rtt_var=5266&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1261&delivery_rate=207903&cwnd=32&unsent_bytes=0&cid=ee45db0d38fa6e75&ts=215&x=0"
                                                                                                                              2025-01-15 15:14:19 UTC206INData Raw: 35 63 33 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61
                                                                                                                              Data Ascii: 5c38<!DOCTYPE html><html lang="en"><head> <link rel="icon" href="/favicon.ico" type="image/x-icon"> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta na
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 65 78 70 69 72 65 73 27 20 63 6f 6e 74 65 6e 74 3d 27 30 27
                                                                                                                              Data Ascii: me="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <meta name="description" content=""> <meta name="author" content=""> <meta http-equiv="cache-control" content="no-cache"> <meta http-equiv='expires' content='0'
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 52 75 62 69 6b 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 4d 69 63 72 6f 73 6f 66 74 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 73 63 68 6f 6f 6c 73 2e 63 6f 6d 2f 77 33 63 73 73 2f 34 2f 77 33 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 75 72 6c 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 38 66 36 66 64 3b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 64 6f 6d 61 69 6e 7b 0a
                                                                                                                              Data Ascii: /css2?family=Rubik&display=swap" rel="stylesheet"> ... Microsoft --> <link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css"> <style> .url{ background-color: #c8f6fd; } .domain{
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 69 64 3d 22 70 61 67 65 2d 74 6f 70 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 50 61 67 65 20 57 72 61 70 70 65 72 20 2d 2d 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 53 69 64 65 62 61 72 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 45 6e 64 20 6f 66 20 53 69 64 65 62 61 72 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 43 6f 6e 74 65 6e 74 20 57 72 61 70 70 65 72 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 22 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: </style></head><body id="page-top"> ... Page Wrapper --> <div id="wrapper"> ... Sidebar --> ... End of Sidebar --> ... Content Wrapper --> <div id="content-wrapper" class="d-flex flex-column">
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 73 65 61 72 63 68 2e 68 74 6d 6c 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 73 65 61 72 63 68 22 3e 3c 2f 69 3e 20 53 65 61 72 63 68 20 69 6e 20 64 61 74 61 62 61 73 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 75 6e 74 2e 68 74 6d 6c 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 73 68 69 65 6c 64
                                                                                                                              Data Ascii: a class="nav-link" href="search.html"><i class="fas fa-search"></i> Search in database</a> </li> <li class="nav-item"> <a class="nav-link" href="hunt.html"><i class="fas fa-shield
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 6e 65 72 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 6e 61 76 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 69 64 3d 22 6c 6f 67 6f 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 2f 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 66 69 73 68 22 3e 3c 2f 69 3e 20 54 77 65 65 74 46 65 65 64 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: ner-fluid"> <ul class="navbar-nav"> <li class="nav-item" style="font-size: 15px"> <a id="logo" class="nav-link" href="/"><i class="fas fa-fish"></i> TweetFeed</a>
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 61 73 73 3d 22 66 61 73 20 66 61 2d 65 6e 76 65 6c 6f 70 65 22 3e 3c 2f 69 3e 20 43 6f 6e 74 61 63 74 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 68 72 65 66 3d 22 2f 61 62 6f 75 74 2f 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 71 75 65 73 74 69 6f 6e 2d 63 69 72 63 6c 65 22 3e 3c 2f 69 3e 20 41 62 6f 75 74 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20
                                                                                                                              Data Ascii: ass="fas fa-envelope"></i> Contact</a> <a class="dropdown-item" href="/about/"><i class="fas fa-question-circle"></i> About</a> </div> </li> </ul>
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 6f 6d 2f 30 78 44 61 6e 69 65 6c 4c 6f 70 65 7a 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 74 77 69 74 74 65 72 22 3e 3c 2f 69 3e 26 6e 62 73 70 54 77 69 74 74 65 72 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 34 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 34 20 74 65 78 74 2d 72 69 67 68 74 22 3e 54 77 65 65 74 46 65 65 64 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20
                                                                                                                              Data Ascii: om/0xDanielLopez" target="_blank"><i class="fab fa-twitter"></i>&nbspTwitter</a></div> <div class="col-md-4 text-center"></div> <div class="col-md-4 text-right">TweetFeed</div> </div>
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 66 6f 72 20 61 6c 6c 20 70 61 67 65 73 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 73 62 2d 61 64 6d 69 6e 2d 32 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 61 67 65 20 6c 65 76 65 6c 20 70 6c 75 67 69 6e 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 76 65 6e 64 6f 72 2f 64 61 74 61 74 61 62 6c 65 73 2f 6a 71 75 65 72 79 2e 64 61 74 61 54 61 62 6c 65 73 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 76 65 6e 64 6f 72 2f 64 61 74 61 74 61 62 6c 65 73 2f 64 61 74 61 54 61 62 6c 65 73 2e 62 6f 6f 74 73 74 72 61 70 34 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72
                                                                                                                              Data Ascii: for all pages--> <script src="js/sb-admin-2.min.js"></script> ... Page level plugins --> <script src="vendor/datatables/jquery.dataTables.min.js"></script> <script src="vendor/datatables/dataTables.bootstrap4.min.js"></scr


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              74192.168.2.1749872104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:19 UTC451OUTGET /pics/SarlackLab.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:19 UTC1279INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:19 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 39375
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-99cf"
                                                                                                                              expires: Wed, 15 Jan 2025 10:44:19 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: BE09:31A414:162F48E:17FC426:6786D427
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4566-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889383.264521,VS0,VE23
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 44f0173540ea2041ed1cab0a647676ed157b3e8c
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dBqYJA%2B5dT1tsbEc4n9lxeS8acQrhURsH7qcSSYTVC%2BoPIS4d%2BwbVC9k02EV6tVSK1rq39nH1O4Tchg10uo%2BPHnqU9AiplaVIZJgW6eLJu1W3HzwY4PSB%2BJruzDJ1pZqsA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0988f69ab46-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=13779&min_rtt=13776&rtt_var=5173&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1029&delivery_rate=211517&cwnd=32&unsent_bytes=0&cid=e3e7686aa916c1b7&ts=211&x=0"
                                                                                                                              2025-01-15 15:14:19 UTC90INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB bu
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: d7 3b 64 d4 db 26 99 52 e5 1e 5a fa bb 5a 74 25 de 13 2d a4 72 e6 6d db a3 0a 77 75 eb a9 48 c5 39 92 3f f2 6c a7 c4 1e b2 b1 1c e2 bf d0 ec d6 d4 db 1b b0 01 8c 6d 83 00 06 36 c1 cd e5 a2 48 17 e5 21 77 79 8b d4 ef a1 28 fb c7 d1 d2 87 52 fe 85 85 c9 8f 3f b8 20 99 45 93 83 6d eb ce 98 ad f6 82 ed 8c e4 cf 52 1c 99 d8 c6 c6 40 ce 4d 56 6f 21 ad b2 09 1c e1 67 06 da 66 78 ed 7b 7a 2d f8 6c ab af 5f 0e bc 67 5c e9 94 4c f3 5d 72 2c 49 6a 26 9d 7d 15 3d 71 be 2c 6b a6 36 c1 a8 6c 69 8d b0 60 1c 46 fc 6e ea 22 46 bd 19 c6 51 18 92 85 f9 44 de fe 7e dd 41 7e f9 6e fb ef d4 92 a5 5c 65 e4 97 05 25 5d e5 8e 73 1f 3e f3 a6 4b b6 bb 76 eb 6d b6 bb 19 d8 c8 6c 6c 1d 36 9c d6 df 4b 37 2d 9e 72 da aa 8d b9 bb bf 57 43 6c 5d 8c 5b ac e6 94 8b a6 bd 29 ee 35 8d a1 9b
                                                                                                                              Data Ascii: ;d&RZZt%-rmwuH9?lm6H!wy(R? EmR@MVo!gfx{z-l_g\L]r,Ij&}=q,k6li`Fn"FQD~A~n\e%]s>Kvmll6K7-rWCl][)5
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: e6 72 a6 fb b1 ac 86 2d 90 6f 88 db d3 86 82 c3 88 67 96 b1 f1 42 25 79 3c b8 a5 37 73 63 01 9c e0 36 7f 8f c9 08 70 00 00 00 00 00 00 00 00 77 f5 af 90 fd 20 36 a4 74 6e 12 f1 99 bf d7 da b5 cd 97 ce 9c 8c 0b 97 66 8c b5 94 62 d6 5d d2 86 19 63 28 e9 7a 25 03 76 fb 15 f3 ef 93 8f 25 7c c3 7d 72 72 df 3b 1a 67 70 4a d6 ed 93 c7 bd f8 77 00 03 38 0d 9d 1a 76 14 b5 4b 22 60 00 00 00 00 00 00 00 16 dd 49 26 2e a9 24 39 fe 9c 8e ac 6c 2d d5 f7 73 67 c6 2c e9 d5 73 3e 73 89 83 f5 6a af 9f 35 9a b6 15 21 ce 1d 9b 18 d7 f6 2b ee f8 c0 b7 27 33 8f 60 4e a1 38 9d 73 12 02 5c 92 0f d8 5a dc ff 00 d8 f2 97 7e 1d c0 00 00 00 24 71 37 3d c6 80 00 00 00 00 00 00 00 df 40 be 19 52 77 8f 33 74 92 18 27 2e 74 bd 5e 58 6f 44 cc 9d 5a 0b 5a 68 e4 d3 c8 9d 3a d6 f2 3a 12 da
                                                                                                                              Data Ascii: r-ogB%y<7sc6pw 6tnfb]c(z%v%|}rr;gpJw8vK"`I&.$9l-sg,s>sj5!+'3`N8s\Z~$q7=@Rw3t'.t^XoDZZh::
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 2a c0 be 68 43 e6 60 8d c7 92 26 23 1b ab ce 87 bb f2 a0 d7 23 47 21 1d 07 4e 3d eb 12 b2 2c 6c 63 1c ec b2 b6 83 01 2c b5 0c c9 58 aa aa be c4 a1 f4 e6 c5 1f 4a 36 b9 3f 11 e9 08 dd b5 1e 6a 4b 32 3b 19 fb 78 8c 6f 23 da 28 b0 9b 1c 32 ac a4 d6 51 82 3e 35 aa b9 67 77 06 bb 2d 2e 67 58 3b ce 9f 2e 5e 94 7d 3a 27 9a ce 4c 86 c4 86 57 38 84 f1 08 48 67 70 00 72 0d 71 4e 48 15 ed 0a 26 4f b1 85 5c db 6d 49 32 66 2f aa fb 31 9b ca 48 1d d6 be 4d f8 ea c5 eb de c5 1f 4a 33 be 35 89 fb 77 37 f6 f0 8a 07 9d e4 3b 46 ca 6a a3 4f 24 28 a1 88 19 b3 22 c1 15 be a1 95 33 d9 db 75 fe d2 c6 11 4c 5a 78 09 0c 1a c6 c1 08 4f 11 c4 6b 19 b9 4d 94 f4 eb c0 21 10 52 54 80 44 15 a6 a5 2b f1 ee 73 dd ed d2 0f a9 6d 4c 9f d6 71 83 59 7a d7 35 15 9b a2 05 a0 32 b9 9f b6 42 8c
                                                                                                                              Data Ascii: *hC`&##G!N=,lc,XJ6?jK2;xo#(2Q>5gw-.gX;.^}:'LW8HgprqNH&O\mI2f/1HMJ35w7;FjO$("3uLZxOkM!RTD+smLqYz52B
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 48 48 ce 47 3c d3 12 b6 ab 93 23 81 1a c6 c7 c9 ab d1 63 78 aa ec 89 90 cc b2 17 17 9a 9f c0 68 f7 16 4c 87 75 ce bd 20 89 76 15 9d c8 20 bc 1a 8a a4 c9 0a 74 29 8e 46 35 47 c1 e8 8a bb 63 8e 36 ac 45 ee 2b b4 9c d5 8e 57 b5 a4 1d cd 31 e1 97 11 37 c4 ca fe 94 87 43 86 fe 9b ff 00 0a c2 71 3b 9b 1a 30 f4 2b a4 09 24 86 8c 8d 90 28 11 90 02 60 93 8c f8 fd 44 98 9d 25 d2 6d 5e 43 4d c8 41 2a ea ed 2c 1f c1 d2 a3 e3 0f 6d a7 e9 60 a7 7c 39 44 14 e0 31 f3 0b 02 b4 42 41 8b 13 e3 15 89 d4 8e 2e 9a 58 91 dc 40 36 84 5e 03 5e 6b 87 e7 d3 8a 11 c3 09 0a e7 ac f9 c1 86 29 f2 e4 d9 4b ab a7 93 3a 47 67 06 b6 09 9f 26 dd 67 d9 ad 6e 0f 50 db a3 99 a8 ec 99 90 ce f0 4a 95 b0 0f 53 a8 3a 6d 8f 26 3c b1 92 b6 11 1c 95 15 d9 f4 9a fc 5a a8 3b 38 26 e6 70 15 5a 68 84 63
                                                                                                                              Data Ascii: HHG<#cxhLu v t)F5Gc6E+W17Cq;0+$(`D%m^CMA*,m`|9D1BA.X@6^^k)K:Gg&gnPJS:m&<Z;8&pZhc
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 80 ed a2 45 6f 11 63 ff 00 91 e3 73 5e df 17 15 a9 86 27 51 30 f3 22 83 16 e2 1e 4a bf 56 e1 ee e4 13 12 49 24 11 9a 76 d0 c8 0d 36 d2 65 76 94 8a 07 b9 90 42 a5 75 89 1a df db c8 27 b8 64 d4 a3 6a cd f6 86 f7 8d c1 bb 43 0d f4 e0 98 d1 16 6d 69 ea f5 7a b7 00 48 f2 dd 5d eb 1a f5 55 27 41 85 dd 9d 9d 11 47 0f 20 44 ac 87 d0 4f 02 11 39 f0 4e 08 88 88 ab 8f 3a 63 9e e7 61 08 c1 e5 85 da 0f 25 db 49 36 08 33 a5 a8 74 e5 91 1a 95 20 e6 ca 18 71 f2 10 c8 83 1c 01 ef e8 99 26 40 5b 8f fa a9 91 b4 80 76 37 f6 f2 a7 e5 e9 cf 71 8f 73 1c 0b c5 28 dd 51 16 6a 7e 64 19 1a 7c f6 2c 15 98 fa d6 76 85 48 b1 82 72 81 61 5c 04 98 35 55 6b 37 da 61 24 14 ce 48 f5 b1 21 3e 41 04 f3 63 dd be 4a b3 8a 04 35 d3 dd 84 24 d9 ef 85 a6 ce 4c 87 a7 ab c1 8a 83 08 a6 58 c3 7b c4
                                                                                                                              Data Ascii: Eocs^'Q0"JVI$v6evBu'djCmizH]U'AG DO9N:ca%I63t q&@[v7qs(Qj~d|,vHra\5Uk7a$H!>AcJ5$LX{
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 01 39 ca e5 4d d5 41 56 28 c2 3c 89 92 b2 b3 4c c7 e8 f4 f8 0f b4 7b 9c c1 b5 ad 6b 18 dc 99 18 72 83 77 58 6a 99 34 96 8c 20 0a 36 1c 32 28 6b da c1 0b 4a 8c a2 3e 96 7e 39 b5 2b 86 7d 78 b0 96 75 8c c6 fc ff 00 a7 1a 61 42 de da 24 cc 90 02 c7 27 8d ef e4 d3 d3 d9 be 2c 17 7d 0e 16 58 d8 49 9c 4d f2 b6 b6 4c ec 6c 98 95 ee a4 a8 97 6a e8 71 81 06 33 ec 21 8f 16 e6 ad 32 45 bd 5a a9 ec 68 d5 a9 32 80 4a 4b 2a ad e3 de 53 0e 3c ba e5 0a 54 dc a6 e0 30 cc d5 8b 15 c4 97 d6 06 48 d4 36 31 97 ff 00 34 9f 8d d6 53 5d 8d f9 ff 00 56 3d 83 da 3f a7 82 66 14 64 11 32 b7 f2 b4 d4 2f 5f 00 0c 87 2a 41 85 56 92 a7 cc b5 28 2a a6 c0 1b 6c ad 53 09 7e 41 e2 ea 2a 35 5f ad e9 77 e0 ed f4 be c3 3d 11 1a 21 56 17 3b 38 98 e0 43 62 3a 5d 68 12 e2 9a 04 ec 87 3c 90 8d 12
                                                                                                                              Data Ascii: 9MAV(<L{krwXj4 62(kJ>~9+}xuaB$',}XIMLljq3!2EZh2JK*S<T0H614S]V=?fd2/_*AV(*lS~A*5_w=!V;8Cb:]h<
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 6e a9 70 d8 e0 d7 73 d1 88 4f ca 88 fc 95 83 c1 a9 91 dd 0e 90 37 ff 00 55 4d 5c 71 79 f7 f8 40 54 57 7e 9a a9 a8 62 83 61 af 44 87 d0 2a b6 19 aa 19 10 43 41 c1 d2 00 aa b1 06 c7 a2 61 aa ad 3a 6c a0 c2 a2 8f 57 6a 53 5a 1b b7 4e 30 ed 5a d5 46 cc b1 0e 2f 7e b9 5b ba ac ab e4 f6 47 e6 2a 93 0d bf d4 9f 74 05 b4 1d 0e 90 05 55 5c d8 86 9a 95 41 4c 59 79 24 f3 14 4d b5 2a 4a 96 8d cd 82 9a b1 f3 1c 90 85 4d 85 7b a5 4d 63 58 2c de bc 60 de 60 a2 16 60 1c 25 7e 51 a6 ea aa 7f 0e dc ad d5 c5 51 d0 e4 fa 92 6a ee 99 a6 0c 04 95 25 7b 9f db 18 54 74 04 1e 64 bb a2 43 42 a9 a8 11 b7 33 ff 00 e2 86 9e 5a d7 e6 3b 28 29 a3 84 59 a3 ec e2 20 1a 96 04 36 e0 5e 05 e4 76 c1 51 0f 15 31 9d db 0d ba 6a 2a 04 4d ba 26 6a e9 2c 15 2d 0b 29 c7 ef 85 4d 43 62 19 9c a9 e9
                                                                                                                              Data Ascii: npsO7UM\qy@TW~baD*CAa:lWjSZN0ZF/~[G*tU\ALYy$M*JM{McX,```%~QQj%{TtdCB3Z;()Y 6^vQ1j*M&j,-)MCb
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: a7 94 97 e5 e7 69 1e 39 43 cd 6e ee d5 e5 13 57 47 db d2 57 58 d1 86 df 4d 05 9f 27 bf 94 7f d1 4f 33 b6 ea 84 e6 56 8e 98 dd e2 74 32 e3 0c 9c e1 f5 54 38 b4 e2 d7 6f 5e 4e e3 ce f8 af 27 9b 07 7e 1b f7 27 59 e7 6d 1c 3e 3f c8 17 bc dc 89 bc e7 94 db 3d 99 84 46 32 1b d6 9e 51 ca 9f 82 74 f3 1a 35 bf 14 fb 43 f6 e4 37 79 ba 69 76 73 46 f2 b4 93 57 47 5a f7 a1 1c 62 8d 0a 83 d2 df 97 d5 33 17 2b cf f7 6e dc 14 70 6d db f5 4c b2 33 9b 00 c7 bc f1 e8 2d 18 c6 72 3d 54 37 8c 5a 46 d4 d7 03 ae 06 b2 2e 68 fe f1 16 2d ed f4 e2 6b 6d 58 d3 93 3a 4e 4d b3 c5 11 6b 46 4c 1d 1e f5 a5 96 8e 97 e4 9d 34 ce 0c 8d b9 92 a8 da b6 06 73 1b e6 d5 e6 8c 19 ab e5 b4 85 bb 3e 88 35 a2 87 d3 60 10 6f 4b 60 42 d4 ea dc 66 de b3 94 b6 c9 76 0d 51 bd 3e 69 0d 5c f3 53 e6 79 3b
                                                                                                                              Data Ascii: i9CnWGWXM'O3Vt2T8o^N'~'Ym>?=F2Qt5C7yivsFWGZb3+npmL3-r=T7ZF.h-kmX:NMkFL4s>5`oK`BfvQ>i\Sy;


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              75192.168.2.1749873104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:19 UTC685OUTGET /pics/catnap707.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:19 UTC1273INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:19 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 2111
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-83f"
                                                                                                                              expires: Wed, 15 Jan 2025 10:44:20 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: D8AD:17440E:175D8CB:192A9F8:6786D426
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4531-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889383.280805,VS0,VE21
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 73d3b8c14fc08bc2af64cf52e6a54775c15bba84
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bblF5535B2CKi7QRx%2FuRMdDzyd159vdFhvwfrB9krTlN1EFQLUI5SRJ%2FrMGjJTXl32ZzuJLQA28nihkQ8tq0p3ZaNKqsLrbVsL5aPUnsUXAvS4T5c6eK%2Bp0GsotpeXz1sw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d098bb7daada-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=14233&min_rtt=14162&rtt_var=5362&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1263&delivery_rate=206185&cwnd=32&unsent_bytes=0&cid=bd56aa7e1ccdefb2&ts=216&x=0"
                                                                                                                              2025-01-15 15:14:19 UTC96INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c 00 74 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB built
                                                                                                                              2025-01-15 15:14:19 UTC646INData Raw: 1b 9c 85 51 63 57 da 7c cb bf 58 83 61 c1 5d f8 80 52 0b 0f e4 a6 dd 1a 4a ab 2b dc 10 8b e1 6b 72 89 f1 83 7e 82 26 02 2a ca ad 17 b3 42 dd 55 fe 61 a1 54 5d 51 7b 50 a4 a6 ae 1b f8 45 fe 80 16 2f fc 88 cb aa 42 a8 07 ec ec 35 a8 0b 51 55 75 f6 a5 d6 03 d3 34 45 23 f1 ea 60 07 00 08 e9 4a aa bf cc d0 65 eb 48 9d 9f 5b dd 12 2e 3b 6d 04 81 97 00 ce 43 e2 af 25 53 63 03 8f 4d 66 28 a4 5b d3 ea 76 c8 42 9d ce 36 6c fb 2c 94 e0 50 08 00 53 7c 06 e2 86 36 b2 d9 71 c7 79 14 32 9a ec ff da 00 0c 03 01 00 02 00 03 00 00 00 10 0c 0f 10 8e 2d 47 83 ff c4 00 1b 11 00 02 03 00 03 00 00 00 00 00 00 00 00 00 00 00 00 01 11 21 31 51 91 f0 ff da 00 08 01 03 01 01 3f 10 d3 2d 08 94 52 bc c5 d4 51 5a d2 77 f2 3e 12 82 06 40 95 9f ff c4 00 18 11 00 03 01 01 00 00 00 00 00
                                                                                                                              Data Ascii: QcW|Xa]RJ+kr~&*BUaT]Q{PE/B5QUu4E#`JeH[.;mC%ScMf([vB6l,PS|6qy2-G!1Q?-RQZw>@


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              76192.168.2.1749874104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:19 UTC448OUTGET /pics/suyog41.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:19 UTC1287INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:19 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 13481
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-34a9"
                                                                                                                              expires: Wed, 15 Jan 2025 07:42:44 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: A7E1:32EBA6:159F096:17F29A3:6786C225
                                                                                                                              Age: 512
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-iad-kiad7000171-IAD
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736884777.352459,VS0,VE12
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 396aa7e59ea370dbbc4c5cab16e6540c0e8f7d7b
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R7dg2I0NuGm%2BHZHtIIA4niP8Cy%2FjRlYFLZ06hs9nUcyzuLyLBaMfqG8YEI%2FKFlkicQIc0fT%2Fo1waAq0aKpxx%2BToIOVc4M0M8Nf4Tz1tqBQ2JkXmuKWLIb1xPDXIAZoXTvA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d099baa5d46f-IAD
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=6921&min_rtt=6882&rtt_var=2609&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1026&delivery_rate=424295&cwnd=32&unsent_bytes=0&cid=2dbfc521e59c3812&ts=166&x=0"
                                                                                                                              2025-01-15 15:14:19 UTC82INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRG
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 42 b4 00 00 00 83 67 1d 1d 9c 63 70 29 3f 43 41 67 dd 05 cc 6c 03 9b ce e4 56 54 c8 86 6e 7b be 1f a0 e9 78 25 40 26 f6 d6 71 bf 39 7d 87 a6 39 cc e7 1e 3d e8 d7 10 df af 9f 40 d2 85 d8 80 bb ab 7b af 9d ce e8 e5 b6 00 53 51 29 6c 4b d0 b4 81 93 0b aa dd a8 ad d9 59 0a d0 00 00 02 0d 9c 74 76 71 8d c0 a4 fd 0d 03 9f b4 0f 33 b0 e8 e6 b3 80 88 53 9a 42 89 eb 35 de 28 df e1 00 9d c1 3f a5 99 e8 ee 7e 0f df e7 fb a5 41 63 d1 1d 0e 0f c8 e9 70 00 3b 25 85 6c 89 19 e7 db be 8b 12 02 9a 89 4b 62 5e 85 a4 0c 98 5d 56 ed 45 6e ca c8 56 80 00 00 10 6c e3 a3 b3 8c 6e 05 27 e8 68 2c fb a0 b9 8d 80 73 79 c0 72 1d 31 e6 54 33 7b d7 f2 3d 03 48 15 01 3f b4 b3 a5 cd cd 67 c1 61 bf 5f 3d 0e 10 5c 88 0b ba b6 bb 39 cc ee 8e 5f 60 00 14 d4 4a 5b 12 f4 2d 20 64 c2 ea b7 6a
                                                                                                                              Data Ascii: Bgcp)?CAglVTn{x%@&q9}9=@{SQ)lKYtvq3SB5(?~Acp;%lKb^]VEnVln'h,syr1T3{=H?ga_=\9_`J[- dj
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: c0 19 63 eb e6 78 fa f9 9e 3e be 67 8f c0 19 e3 eb e6 78 fa f9 9e 3e be 67 8f af 99 e3 eb e6 78 fa f9 9e 3e be 67 8f c0 19 e3 eb e6 78 fa f9 9e 3e be 67 8f c0 19 e3 eb e6 78 fa f9 96 1f bb cc e5 f5 0d 36 e0 a6 b9 eb 94 53 23 37 45 df c2 70 2d 80 8b da df f5 b4 34 db 82 9a e7 ae 51 4f 8c d9 18 ff 00 0a ac 66 e0 6d 1d 36 e0 a6 b9 eb 94 93 63 37 65 d5 ce 05 b0 10 06 b5 ad 6d 1d 36 e0 a6 b9 eb 91 77 93 33 c7 8d fd 36 54 e0 cd 99 8d 75 50 dd c0 e9 86 06 ce 15 e4 74 db 82 9a e7 ae 44 b6 e0 aa 07 b6 1f 32 78 66 f0 ba a9 c0 b6 02 00 d6 b5 ad 95 38 0b 78 60 ad bc c7 4d b8 29 ae 7a e4 4b ae 07 80 f7 a5 f3 26 86 6d 0c 6a aa c6 6e 06 cc 9d 07 b3 2e 56 5e 63 a6 dc 14 d7 3d 72 25 b7 0f 6a 70 7b 63 09 88 46 6f 0b a9 9c 0b 60 20 0d 6b 5a d9 53 80 b7 86 18 56 5e 63 a6 dc
                                                                                                                              Data Ascii: cx>gx>gx>gx>gx6S#7Ep-4QOfm6c7em6w36TuPtD2xf8x`M)zK&mjn.V^c=r%jp{cFo` kZSV^c
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 20 7c 98 18 72 38 4e 1a df f5 b4 0b 40 88 30 14 4e 5c e4 b4 0d 61 2e 1c 89 72 2d 1a 0d e6 61 e9 53 40 f8 7a ed e3 ac f4 03 88 7c e3 30 35 23 fc 98 52 18 07 1e c9 4a 0e 43 81 2b 18 7e 35 fe 1e 67 ce f3 35 0c 99 73 67 cc 05 34 6a 2b 01 51 6e 19 82 f0 01 40 39 fe 21 80 82 0c c8 62 8d 0f 9f 06 24 46 40 7f a0 bc 8c cc 6e 0b d1 8e b2 e0 09 70 20 59 69 7f ff c4 00 27 11 00 01 02 06 03 01 01 00 01 05 00 00 00 00 00 00 01 02 10 00 03 04 11 12 20 31 32 33 42 14 30 13 21 22 23 52 ff da 00 08 01 03 01 01 3f 01 74 6a 8a 69 6b 4d e3 f1 a2 3f 1a 23 f1 a2 3f 1a 23 f1 a2 3f 1a 23 f1 a2 3f 1a 22 a2 5a 25 9b 0d 4e c8 d6 8e 65 8e 3f c0 a5 62 2f 0b 56 66 fa ab 9d 90 d8 7f 8e 4e 93 89 bc 21 59 0b 8d eb 26 7c ba 53 91 b0 85 8c 54 43 1d 90 d4 a9 c9 24 18 52 71 36 7a 39 9f 27 65
                                                                                                                              Data Ascii: |r8N@0N\a.r-aS@z|05#RJC+~5g5sg4j+Qn@9!b$F@np Yi' 123B0!"#R?tjikM?#?#?#?"Z%Ne?b/VfN!Y&|STC$Rq6z9'e
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 2d 3a 36 e4 1b 71 0f da 3f 73 52 f4 88 bd 47 52 ad f3 49 69 d1 b7 20 db 88 3a 91 9a 97 a5 45 ea 3a 95 6f 9a 4b 4e 8d b9 06 dc 41 d4 8f dc d4 bd 22 2f 51 d4 ab 7c d2 5a 74 6d c8 36 e2 0e a4 66 a5 e9 51 7a 8e a5 5b e6 92 d3 a3 6e 41 b7 10 75 23 f7 35 2f 48 8b d4 75 2a df 34 96 9d 1b 72 0d b8 87 ed 1f b9 a9 7a 54 5e a3 a9 56 f9 a4 b4 e8 db 90 6d 35 26 dc c8 c1 71 31 41 70 7c b6 71 87 65 dc 64 ff 00 70 72 52 f4 88 bd 47 52 ad f2 31 4b 98 7f e9 38 43 14 26 c7 cb 87 18 03 01 80 e6 29 09 58 c1 42 26 28 ac 39 f2 9f 83 13 14 77 da fa 18 88 28 52 55 81 8a 5e 91 17 a8 ea 55 bc 33 22 fb c7 fa 88 62 81 dd d5 43 12 2c 33 d2 9e 6e 19 5e 95 65 e1 fd d3 0c b4 96 51 e8 4f d5 c4 8b 1e b2 b2 9f 93 97 0c df ff c4 00 37 10 00 01 01 05 05 04 09 04 02 03 01 01 00 00 00 00 02 01
                                                                                                                              Data Ascii: -:6q?sRGRIi :E:oKNA"/Q|Ztm6fQz[nAu#5/Hu*4rzT^Vm5&q1Ap|qedprRGR1K8C&)XB&(9w(RU^U3"bC,3n^eQO7
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: f6 a1 d6 63 6a 87 38 1d b9 a3 9c b0 7c 04 de 18 4f ca 40 ed 27 11 a6 22 96 54 0c 0f b5 0e b3 1b 54 39 c0 ed cd 1c e5 9b 26 9b c4 d2 e5 b3 46 07 d6 0b 10 ed 27 0d 9e 22 98 54 0c 0f b5 0e b3 1b 54 39 c0 ef cd 1c ec b2 d8 35 44 c4 62 a8 be 91 6d a2 62 23 5b e6 15 03 03 ed 43 ac c6 d5 0e 70 3b 73 47 3b 2c b7 5f 76 91 0f 31 66 15 03 03 ed 43 ac c6 d5 0e 70 3b 73 47 39 8e 9e ed 22 1e 62 cc 2a 06 07 da 87 59 8d aa 1c e0 76 e6 8e 73 1d 3d da 44 35 ac c2 a0 60 7d a8 75 98 da a1 ce 07 6e 68 e7 31 d7 dd a4 43 cc 59 85 40 c0 fb 50 eb 31 b5 43 9c 0e dc d1 ce cb 2d d7 dd a4 43 cc 59 85 40 c0 fb 50 eb 31 b5 43 9c 0e dc d1 ce 63 a7 bb 48 87 98 b3 0a 81 81 f6 a1 d6 63 6a 87 38 1d b9 a3 9c c7 4f 76 91 0d 6b 30 a8 18 1f 6a 1d 66 36 a8 73 81 db 9a 39 cc 75 f7 69 10 f3 16 61
                                                                                                                              Data Ascii: cj8|O@'"TT9&F'"TT95Dbmb#[Cp;sG;,_v1fCp;sG9"b*Yvs=D5`}unh1CY@P1C-CY@P1CcHcj8Ovk0jf6s9uia
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: d9 3b 76 b3 9a d1 56 27 2a f7 e6 d1 d3 e6 de 83 8f 6d 7e b9 44 83 36 93 19 54 c1 9c 43 1a 9e ba 36 98 dc 11 b6 c6 22 82 21 e0 85 6d 34 3c 1c a0 d5 8c 23 1c 0f 68 77 ff 00 2a c6 26 24 b5 26 2a ce df d0 6e 58 ac 19 44 83 36 93 19 54 c1 8c 43 5d d6 ed ae b5 a2 b6 3f 63 d3 53 82 14 e6 9c 30 81 d9 ab 85 55 72 76 d1 d3 05 7f c0 e3 dc 38 c4 83 36 93 19 54 c1 8c 43 5d d6 ec 5d 42 03 af dd 9d 20 8e 71 6f c8 89 38 31 05 8b 38 f8 39 02 0d 73 bc 01 61 0f 69 77 d3 8a ec c6 64 24 b5 26 27 89 e5 7e e8 39 8b 28 90 66 d2 63 0e 98 31 88 63 53 0d 57 72 ed 7e c7 a7 86 b7 60 ff 00 47 e7 4b 31 6a ec e5 64 ed a3 76 1c 5b f8 1c 7b 6b c3 94 48 33 69 31 95 4c 19 c4 31 a9 84 80 f0 07 40 86 38 17 bd ac a7 4f e4 46 0c 00 88 43 3a 32 c4 6e 0e 7a 0d 44 3c 1c 77 d3 8a b1 99 89 23 c9 8a
                                                                                                                              Data Ascii: ;vV'*m~D6TC6"!m4<#hw*&$&*nXD6TC]?cS0Urv86TC]]B qo8189saiwd$&'~9(fc1cSWr~`GK1jdv[{kH3i1L1@8OFC:2nzD<w#
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 3c f0 bf ab 0c 30 d9 fb eb be f9 77 83 0c 3f fe ab cf 3c f3 ca be a8 30 c3 fd bf be fb ef c3 0c 30 7d fb ef 3c f3 cf 0b f9 70 c3 0c 3d fe fb ed dc 0c 30 c3 ff 00 ea bc f3 cf 3c ab ea 83 0c 30 e8 77 ef af 0c 30 c3 07 df be f3 cf 3c f0 bf 9d 0c 30 c3 0e 9f be 80 30 c3 0c 3f fe ab cf 3c f3 ca be a8 30 c3 0c 3f 3e fb e0 c3 0c 30 7d fb ef 3c f3 cf 0b fa d0 c3 0c 30 d4 fb e0 c3 0c 30 c3 ff 00 ea bc f3 cf 3c ab ea 83 0c 30 c3 f3 ef be 0c 30 c3 07 df be f3 cf 3c f0 bf af 0c 30 c3 0d 4f be 0c 30 c3 0c 3f fe ab cf 3c f3 ca be a8 30 c3 0c 3f 3e fb e0 c3 0c 30 7d fb ef 3c f3 cf 0b fa f0 c3 0c 30 d4 fb e0 c3 0c 30 c3 ff 00 ea bc f3 cf 3c ab e8 03 0c 30 c3 f3 ef be 0c 30 c3 17 5f be f3 cf 3c f2 4f 8c e7 e0 c3 0d 4f be 0c 30 c1 c4 3f 7e f7 cf 3c f3 c3 80 fb ea 54 65 cf
                                                                                                                              Data Ascii: <0w?<00}<p=0<0w0<00?<0?>0}<00<00<0O0?<0?>0}<00<00_<OO0?~<Te
                                                                                                                              2025-01-15 15:14:19 UTC1369INData Raw: 13 a1 ff c4 00 29 10 00 01 03 02 05 04 03 00 03 01 00 00 00 00 00 00 01 00 11 31 20 21 30 41 51 71 81 10 61 a1 f0 91 b1 c1 40 d1 f1 e1 ff da 00 08 01 01 00 01 3f 10 ae b8 8c 00 b8 82 01 c6 01 ed 73 90 56 44 41 0e 08 68 83 ca 3e b5 f6 bd 6b f5 7a df ea f7 2f d5 ea 5f ab d6 bf 57 ad fe af 5a fd 5e b5 fa bd 6b f5 7a df ea f7 2f d5 ea 5f ab d6 bf 57 ad fe af 72 fd 5e a5 fa b5 5d 3e 92 ae be c3 00 ac 10 02 c5 8e 17 61 89 30 46 08 ad 94 7e e6 be a1 c8 22 1c c2 e1 71 e5 5f 45 7d 17 0b 8f 2b 8f 2b 8f 2b 8f 2b 8f 2a fa 2b e8 b8 5c 79 57 d1 70 9a 98 1e e6 06 2e 0e 5b 23 df 32 45 c9 26 e4 9d f0 9b 0c 49 82 30 7e 32 f8 55 be 21 d9 d0 5d c5 d0 8c 69 b2 0e 7c 10 43 79 ad b0 f2 e2 c1 b9 65 84 db 3c 49 82 30 4e a8 36 5c 3d 20 1e 5b 0f 72 c7 08 db 50 f7 3b 05 c1 cd 91 0f
                                                                                                                              Data Ascii: )1 !0AQqa@?sVDAh>kz/_WZ^kz/_Wr^]>a0F~"q_E}++++*+\yWp.[#2E&I0~2U!]i|Cye<I0N6\= [rP;


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              77192.168.2.1749875104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:19 UTC454OUTGET /pics/RakeshKrish12.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:20 UTC1263INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:20 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 18291
                                                                                                                              Connection: close
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-4773"
                                                                                                                              expires: Wed, 15 Jan 2025 06:07:21 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 8E02:102B62:20F7EB8:24517BA:67874E40
                                                                                                                              Age: 2
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yul1970066-YUL
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736920642.799788,VS0,VE52
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 8160007f7e2aeaf664fdfaa4d93d9389d5385a55
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wMxhT0d%2FX8%2Buc8oSvPVkx1lN8Mwf3TSaVtshBn4vS0GRvyLT%2Fl%2F4MZDn9dGPVWLxfddDfpZAd1rXszzn2xfJgKQbr9G1VR%2Bb86gsxwCiHvbgsi3HX%2BCf2drkKW9iuQ56yA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d09afcb7a2be-YUL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17884&min_rtt=17882&rtt_var=6709&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1032&delivery_rate=163146&cwnd=32&unsent_bytes=0&cid=890231a42ef2ae9f&ts=182&x=0"
                                                                                                                              2025-01-15 15:14:20 UTC106INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e3 00 0a 00 13 00 07 00 15 00 04 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62 00 75 00 69 00 6c 00 74 00 2d 00 69 00 6e 00 00 6d 6c 75
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB built-inmlu
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: f6 34 65 b7 16 fd f8 6e 8e d6 ae 46 99 3a d7 f2 6f b3 7d 74 09 5a 85 58 68 17 2d 15 35 cb e0 f9 1d fe 17 47 3f 3e 8c bd b2 02 a5 0a 6c aa c4 47 4d 45 8c 05 92 52 ab 28 b2 44 86 42 18 ca 19 a4 12 08 59 5c 7b 6a 79 6c 0f 7c 0f 45 cc df ce e9 6c b6 e6 ee b7 33 cb bb 67 23 6c 75 2f c9 64 9b a6 66 89 2b 4c db e8 a5 33 74 5f 8d d3 8f c1 f4 df 3d ec 09 af 3f 6c d5 5b a5 2d 76 26 a5 61 96 c5 0c a2 c8 00 08 a4 32 10 c8 42 08 ec 8f 01 c3 82 c3 64 a1 9d e2 6a ab a1 9a ba c5 b9 4b e8 b7 36 fb b3 e9 1b 5e 5d 19 bb ae e7 6e ca f8 0c 67 a1 b1 4b ab 5e 5d b9 2d 36 65 31 f0 bb dc ae 93 93 8b 66 4e d3 32 91 b8 88 eb 55 ab 26 a0 52 a8 01 14 04 82 99 03 24 23 42 33 2b 43 3a 32 d9 6d 56 e5 6d d4 e8 96 ed 34 c8 d8 f8 ec cb 55 b9 2e 8d 76 67 b2 2f b3 1d f2 ee f4 1e 5b e7 3a 9f
                                                                                                                              Data Ascii: 4enF:o}tZXh-5G?>lGMER(DBY\{jyl|El3g#lu/df+L3t_=?l[-v&a2BdjK6^]ngK^]-6e1fN2U&R$#B3+C:2mVm4U.vg/[:
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: 30 32 14 23 33 41 50 06 35 42 43 ff da 00 08 01 01 00 01 05 02 f9 14 51 45 15 fe 3d 14 51 45 14 28 8a 07 13 89 c4 68 71 ff 00 19 6d 47 13 89 18 11 c6 47 08 f4 cc 9e 9d 9e 4b 1c 07 11 a3 80 e2 57 f8 48 42 11 18 59 1c 66 93 4b cc 8e 99 21 63 8c cf d2 a3 36 9a 57 9f 0f 17 28 77 e5 33 85 93 8f 7c 4a 2b fc 14 22 26 32 28 d3 e4 9a c7 19 64 64 71 38 91 83 6a 58 13 33 e8 e3 31 f8 77 6f 44 88 e9 52 3c 43 1c 61 96 51 38 8d 0f e7 21 09 10 44 22 62 c5 64 70 75 a0 c2 f9 79 3c f2 2c 4e 96 3a 25 02 58 89 e3 25 03 34 5f 1d 46 37 e6 4e 14 9a 1a 18 f7 7f 21 6c 84 45 18 e0 69 74 f6 a3 a5 44 70 fa f0 40 84 08 c4 e2 4a 24 d1 38 8e 26 48 59 aa d2 72 59 71 49 19 20 e2 e4 31 8c 63 f9 08 44 44 88 23 02 34 30 66 38 98 e0 8c 51 44 11 15 b4 89 99 22 f9 0d 19 20 6a 95 e4 d7 60 e0 64
                                                                                                                              Data Ascii: 02#3AP5BCQE=QE(hqmGGKWHBYfK!c6W(w3|J+"&2(ddq8jX31woDR<CaQ8!D"bdpuy<,N:%X%4_F7N!lEitDp@J$8&HYrYqI 1cDD#40f8QD" j`d
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: 4a 24 15 14 ce 2c a7 4a 28 a2 87 8d 33 ca e9 45 8d c8 f1 38 5e 5d 7f 59 35 94 89 0f 66 63 fe 2d 2b 94 31 2c d9 0e 79 49 39 31 76 38 89 34 4b 67 22 c4 68 fb 35 71 b2 3e 99 ce ae 5f c9 8d fa 3e 87 f9 21 08 7f 8c 26 e2 63 cc a3 96 7a 89 9a 7d 44 b9 9c 8b de cb 42 c8 85 31 e5 49 64 d4 49 99 a5 2c b2 d5 7a fc 47 52 ef 3c bd df e5 5d 33 0f be 0c 51 f2 fc b4 89 c6 27 28 1c 91 e6 b1 e4 b2 4c 93 7b 2d bc 33 f8 75 9f 9b fe 49 2b 27 fc 9b bd b2 74 e2 45 5e d2 f6 4f ab a5 5b 47 24 d1 1c c7 98 72 67 2d ae 8e 67 e4 50 f8 9e 9e 78 3b d7 49 dc bf f4 bb 90 cc 5f cb 19 52 94 99 7b da a9 34 5a 19 d0 b6 d2 52 f0 dc 97 29 3f e4 e1 fb 6b f9 1f d1 46 7f 68 91 da 5d 91 24 88 fe 02 12 20 87 23 9b 39 f7 c9 0a 99 d2 39 8d d8 df 5a 5f 67 ee fd a3 ef fd b2 3f 9f 34 3c 82 91 d1 ea 65
                                                                                                                              Data Ascii: J$,J(3E8^]Y5fc-+1,yI91v84Kg"h5q>_>!&cz}DB1IdI,zGR<]3Q'(L{-3uI+'tE^O[G$rg-gPx;I_R{4ZR)?kFh]$ #99Z_g?4<e
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: 24 3b 75 79 5a 77 fe 8b 54 4a 27 16 e0 00 da 67 20 84 39 c3 8e fe 31 7c b7 0f 08 5d ef b2 d3 e8 fe 90 ec 47 0b 98 81 e0 56 be 4a 94 55 f1 68 78 2d cd 08 e2 6f b7 09 f2 53 b1 4f 8d fc 57 fa 56 37 e0 b2 df 39 ec a3 10 c3 01 a3 42 32 dd 33 65 e5 c6 5e f7 68 60 b9 5a 30 d8 ec 58 df fd fd 11 73 59 a3 b3 7f d0 86 ad c4 fb 83 d0 6f 64 4f 97 01 45 a8 8d a3 c0 af 00 63 6a e7 18 0b 0f d1 18 e8 c3 c1 1b 6e 77 2b 54 0a d1 a4 ec b5 12 75 b0 20 e6 08 0e ac 76 43 84 04 3d 1f 0c f2 8f 6a 32 10 0a d5 73 b8 43 f6 87 bd 9a 99 aa 19 df b2 d3 87 89 ad b7 07 c3 bc 21 45 62 9f f5 4e 7a 27 b9 e1 05 3f e9 e2 7a d6 1e 76 fb 3f 54 1b 8c f7 56 e6 ea 27 14 9e f2 b9 71 9c 3b ea 14 4c 06 0f 33 b7 fa 2f bf 0d 0c 28 42 8a 94 47 10 9b 8a ae 7c 42 0d fe 54 0b 2b 52 ad 9d 95 b3 f6 4f 0e cb
                                                                                                                              Data Ascii: $;uyZwTJ'g 91|]GVJUhx-oSOWV79B23e^h`Z0XsYodOEcjnw+Tu vC=j2sC!EbNz'?zv?TV'q;L3/(BG|BT+RO
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: 27 2e cc b8 20 bc 1a fd 75 c2 e0 bd 20 ea 93 32 3c ec 10 a9 06 c2 e5 d8 17 b8 6b ec 79 65 8f 98 1e 7e 45 f2 41 88 b8 35 52 b7 81 8e 86 cd e1 a0 d8 fc 8c 9c be 3b fd 04 84 bd 04 27 07 0b c8 3c 19 c1 4c 5e c9 06 51 ac be 26 2d 9e f9 8e 53 18 bb f2 17 38 1b a8 a8 5a 41 17 7c 1e 5c ed 16 26 36 06 d9 81 46 1f a0 f8 63 f5 c2 08 5c ae 0c 3b 30 e1 35 54 78 1e b3 4d e7 3b 25 2a 73 1d c1 90 c3 9e 3a 18 4f 60 c6 08 91 75 99 e4 32 59 ec ce 15 cb f4 32 5a 08 32 d0 e3 6c db 83 70 6b c1 8f 87 c3 1f ad 71 05 e8 2e 28 61 07 16 03 36 2b bc 30 7b 1a 76 2d d8 9d 18 d4 28 1a 65 8e 98 e5 64 cd 13 2d 44 26 39 72 98 db 2f 4d 61 a1 d7 d6 c6 71 fb db ec 90 c6 3e 0f 97 ae 5f ad 09 fa 10 82 58 e0 4e b8 d6 68 d3 83 8d 4c 90 87 b5 8d 3b 17 cb 16 0c 66 0c 65 1a fc 85 9d f1 ac 79 15 2d
                                                                                                                              Data Ascii: '. u 2<kye~EA5R;'<L^Q&-S8ZA|\&6Fc\;05TxM;%*s:O`u2Y2Z2lpkq.(a6+0{v-(ed-D&9r/Maq>_XNhL;fey-
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: ec 56 50 56 1f d8 27 fd 24 5b c2 d9 59 d2 30 db fc 1d 8f a3 23 c4 d4 3d 96 0f af e4 67 42 dd be 27 ff 00 48 3b 4a ce ca 4c 34 5f 7f 61 e0 8b e4 4f 96 db 19 19 a6 cb 38 b0 6c 83 e8 53 e2 f1 46 e2 36 94 d1 b0 43 c9 97 1e 66 05 1c 8d c2 d9 c4 95 f7 14 f3 5f 49 94 c6 4e b2 7d 8e 9c cf 01 e1 e8 84 3d 99 4e 2b fc 09 f7 bf 27 8a 57 e4 79 4c 44 5a ec e9 63 e9 90 c9 9e 21 9c aa d2 be 1d ff 00 66 04 a4 7f 39 19 9f e5 24 cf e7 86 e2 e1 1a 33 3a fd cb 14 aa ca f2 7b 43 f8 1c ff 00 bb 0d ae 79 17 6c 60 7e 31 3d 8c 83 94 65 73 bf 63 08 86 84 d4 d3 25 cb 61 5d e2 38 1c cd ff 00 a8 75 85 7a 27 8a 47 b0 ee 59 df 63 5e d9 36 d2 26 6d 3a 1b e8 7e 04 81 32 3e 0f 39 a1 b6 f6 ec ca 69 4c 96 aa d8 59 1a 5a 3e db 20 65 66 fc 09 ab a3 2e b5 ec 2f fb 04 c4 eb 25 39 fd 8c 54 30 9e
                                                                                                                              Data Ascii: VPV'$[Y0#=gB'H;JL4_aO8lSF6Cf_IN}=N+'WyLDZc!f9$3:{Cyl`~1=esc%a]8uz'GYc^6&m:~2>9iLYZ> ef./%9T0
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: 7b 0e 8e ab 55 93 a6 fe 3f e4 37 a1 56 08 26 6d 69 fb f3 21 eb c2 df a8 7b 5f 92 87 21 1a 59 f6 c5 0f 2b d9 93 71 c5 e6 f0 9c 77 63 1b cf 0c bc 3f 5a d0 8e b3 e8 42 10 ca 36 51 fa 5f 18 e1 f2 b1 ee a9 97 df 32 6b be f3 ff 00 7c 36 6a aa f8 64 d6 95 63 58 1e e4 3a 5e a5 c2 22 f5 63 d0 f9 44 ef 8a 6b 8a 2f 40 be 8b fa ef d2 f9 be 97 ea 9c 5d 07 a3 06 0c 52 e6 94 4d 18 e6 fa 6f e8 27 ea 3e 69 b3 5e 86 ca 5f 43 f4 26 31 b9 be 85 c5 e5 fa 73 c5 2f 35 94 a5 e6 fa 29 4a 5f d1 67 ff da 00 0c 03 01 00 02 00 03 00 00 00 10 fa af be 71 47 04 36 f7 66 14 90 21 26 13 c5 c3 0d de fb af be a8 44 39 46 5b da f4 95 9c b1 7c 76 76 83 3e ff 00 ef be e9 6b 3d f7 16 b3 8e 33 ba 3c e2 f2 70 16 20 cb ef be fa b4 a1 14 12 9b 64 ff 00 50 68 3d 8f 11 e9 71 20 e6 be fa 81 08 02 98
                                                                                                                              Data Ascii: {U?7V&mi!{_!Y+qwc?ZB6Q_2k|6jdcX:^"cDk/@]RMo'>i^_C&1s/5)J_gqG6f!&D9F[|vv>k=3<p dPh=q
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: ff da 00 08 01 01 00 01 3f 10 f5 3f 8e a1 09 8f 43 50 94 83 98 38 19 80 c1 8a 77 29 94 d5 66 09 67 ff 00 21 67 52 fd 31 bf 12 d0 4d 90 65 6e 01 00 e6 30 e5 3a 51 18 72 89 d4 49 52 a5 44 f5 7f 99 fc 89 f1 31 08 6a 0b e2 61 d2 45 c3 72 dc d6 c8 e3 8f 94 a4 b4 63 90 5d 45 c5 12 ca 66 83 f0 8f 31 f8 94 f1 17 51 97 4f d4 4b 58 f8 58 27 3a 8f c3 d1 b9 1c 21 f5 3e ac 65 7f f6 0f 40 81 98 2b 88 33 0e 29 81 8a 99 bc 45 61 8c 42 e2 23 90 82 62 0a 88 8e 83 4b 98 d6 6f 58 84 89 5e d0 0b 01 c0 84 5c f9 84 46 82 ad ee 03 40 b2 85 d7 98 83 a9 d5 2d dc b9 a2 2a f5 e8 0f 43 af 57 51 df f3 3f 89 bf 4a 84 21 09 0f 89 69 ee 86 65 a2 50 5c ee cc 06 9d 4d 75 6a 00 1c a5 85 28 35 dc e3 73 03 08 00 48 a3 48 fa e2 35 0c 50 b5 4a 3f 13 32 2c 8d 42 18 59 bf 68 21 0d 04 61 dd 25 6e
                                                                                                                              Data Ascii: ??CP8w)fg!gR1Men0:QrIRD1jaErc]Ef1QOKXX':!>e@+3)EaB#bKoX^\F@-*CWQ?J!ieP\Muj(5sHH5PJ?2,BYh!a%n


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              78192.168.2.174987735.190.80.14437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:20 UTC535OUTOPTIONS /report/v4?s=w4fxj0uLamETuMaY%2FCqo7fjyutm00lkeksjMq0XAhh2KudwpykLECM%2FdAZo2e2lUqKAAWYPNwnTE180mawptkW1c6k77Iek3x3jomcPq0eosCD3hksrgEKUFC41nofhOSA%3D%3D HTTP/1.1
                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:20 UTC336INHTTP/1.1 200 OK
                                                                                                                              Content-Length: 0
                                                                                                                              access-control-max-age: 86400
                                                                                                                              access-control-allow-methods: POST, OPTIONS
                                                                                                                              access-control-allow-origin: *
                                                                                                                              access-control-allow-headers: content-type, content-length
                                                                                                                              date: Wed, 15 Jan 2025 15:14:19 GMT
                                                                                                                              Via: 1.1 google
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              79192.168.2.1749881104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:20 UTC450OUTGET /pics/catnap707.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:20 UTC1283INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:20 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 2111
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-83f"
                                                                                                                              expires: Wed, 15 Jan 2025 15:24:20 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 09A3:3B54F1:22078CE:2492943:67876134
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-nyc-kteb1890093-NYC
                                                                                                                              x-cache: HIT
                                                                                                                              x-cache-hits: 1
                                                                                                                              x-timer: S1736925493.307196,VS0,VE11
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: f901d110d78ac2f1fdbc2e1b0d573d517fc2c615
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Be%2Fa59wFi5j%2F0RTUuBJbk1zZde31diyckUXx5AOklRkMGuD5ufM7ufDpv3Pjec5lM6s7zZixWhHr%2BqPG5yQLv3rFtWREYMgdzcKzYsCPYzfJRFhuYIVWQ%2FUZmH7tuPlgSQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d09fdb0643bf-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1652&min_rtt=1647&rtt_var=628&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1028&delivery_rate=1729857&cwnd=252&unsent_bytes=0&cid=c39f9d63d593e7fd&ts=183&x=0"
                                                                                                                              2025-01-15 15:14:20 UTC86INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB
                                                                                                                              2025-01-15 15:14:20 UTC656INData Raw: 00 08 01 01 00 01 3f 21 b5 af 1b 9c 85 51 63 57 da 7c cb bf 58 83 61 c1 5d f8 80 52 0b 0f e4 a6 dd 1a 4a ab 2b dc 10 8b e1 6b 72 89 f1 83 7e 82 26 02 2a ca ad 17 b3 42 dd 55 fe 61 a1 54 5d 51 7b 50 a4 a6 ae 1b f8 45 fe 80 16 2f fc 88 cb aa 42 a8 07 ec ec 35 a8 0b 51 55 75 f6 a5 d6 03 d3 34 45 23 f1 ea 60 07 00 08 e9 4a aa bf cc d0 65 eb 48 9d 9f 5b dd 12 2e 3b 6d 04 81 97 00 ce 43 e2 af 25 53 63 03 8f 4d 66 28 a4 5b d3 ea 76 c8 42 9d ce 36 6c fb 2c 94 e0 50 08 00 53 7c 06 e2 86 36 b2 d9 71 c7 79 14 32 9a ec ff da 00 0c 03 01 00 02 00 03 00 00 00 10 0c 0f 10 8e 2d 47 83 ff c4 00 1b 11 00 02 03 00 03 00 00 00 00 00 00 00 00 00 00 00 00 01 11 21 31 51 91 f0 ff da 00 08 01 03 01 01 3f 10 d3 2d 08 94 52 bc c5 d4 51 5a d2 77 f2 3e 12 82 06 40 95 9f ff c4 00 18
                                                                                                                              Data Ascii: ?!QcW|Xa]RJ+kr~&*BUaT]Q{PE/B5QUu4E#`JeH[.;mC%ScMf([vB6l,PS|6qy2-G!1Q?-RQZw>@


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              80192.168.2.174988335.190.80.14437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:20 UTC478OUTPOST /report/v4?s=w4fxj0uLamETuMaY%2FCqo7fjyutm00lkeksjMq0XAhh2KudwpykLECM%2FdAZo2e2lUqKAAWYPNwnTE180mawptkW1c6k77Iek3x3jomcPq0eosCD3hksrgEKUFC41nofhOSA%3D%3D HTTP/1.1
                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 423
                                                                                                                              Content-Type: application/reports+json
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:20 UTC423OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 34 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 65 74 66 65 65 64 2e 6c 69 76 65 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 30 2e 38 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68
                                                                                                                              Data Ascii: [{"age":0,"body":{"elapsed_time":1244,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://tweetfeed.live/","sampling_fraction":1.0,"server_ip":"104.21.90.88","status_code":404,"type":"http.error"},"type":"network-error","url":"h
                                                                                                                              2025-01-15 15:14:20 UTC168INHTTP/1.1 200 OK
                                                                                                                              Content-Length: 0
                                                                                                                              date: Wed, 15 Jan 2025 15:14:20 GMT
                                                                                                                              Via: 1.1 google
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              81192.168.2.1749882104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:20 UTC451OUTGET /pics/masaomi346.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:20 UTC1282INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:20 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 31384
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-7a98"
                                                                                                                              expires: Wed, 15 Jan 2025 11:49:25 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 896B:C03D4:16CA522:1897616:6786D420
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4527-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889383.279960,VS0,VE26
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: d32cc0177a447a008854735c2d852d9a3cad2d0d
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gGazG8p0e19bfHyCGAJe9g9HcAQ903RcVHZQvMR4K64o%2FZZ8msdbIE%2B3CEKB4Nq5Xt4%2FPFr%2BqSMU8rA3Lic0Us3aSHRUGkax1WpGr5%2BS5BGxfIvK7QU6v3OgAg%2B%2FZB0RUg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0a06e3836d2-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=13615&min_rtt=13607&rtt_var=5118&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1029&delivery_rate=213590&cwnd=32&unsent_bytes=0&cid=a6bf7c9995c0a83c&ts=217&x=0"
                                                                                                                              2025-01-15 15:14:20 UTC87INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00
                                                                                                                              Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72 54 52 43 00 00 02 0c 00 00 00 20 67 54 52 43 00 00 02 2c 00 00 00 20 62 54 52 43 00 00 02 4c 00 00 00 20 63 68 72 6d 00 00 02 6c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1c 00 00 00 1c 00 73 00 52 00 47 00 42 00 20 00 62
                                                                                                                              Data Ascii: -lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZrTRC gTRC, bTRCL chrml$mlucenUSsRGB b
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: c8 31 b6 4a 8e 33 25 f0 a2 82 c1 05 09 b6 2a ca 83 58 a3 76 ee 0b f1 6f 67 09 8e cc 68 eb 15 78 ef b1 79 4f b6 e1 b9 62 4b 8b 5c e2 67 33 8b a1 cc 46 a6 f4 6b 44 59 30 0e 34 c6 ed f0 d3 d5 65 6f 0c f1 72 5f 1c 71 53 18 26 20 7a 7c 95 ae 37 47 83 f7 9f 10 f4 78 a1 47 b4 8b 77 02 d6 1c ce 8c a7 46 34 6d b9 84 d2 30 2c ca 24 a9 93 1c 0c 14 85 81 c1 64 5a a3 b0 cd 0c 56 58 be 98 e8 f6 4e 8e d8 24 b6 2f 01 eb 89 0a 34 cf 7a 66 3f 69 c5 bc 53 47 3f 57 2d 68 e6 47 e6 d4 4d 40 aa 2a 41 80 ea ed b9 28 99 eb af a4 5b 3e 7e 8e 96 17 a6 e7 05 f2 df 14 f2 c7 59 a7 ae af cc db f8 7f b0 79 7f 77 15 7c 59 f5 f7 b0 88 d3 d1 31 93 21 6f cf cc ee 42 41 9a f2 ab 16 c9 55 56 75 9f 05 6f 59 75 15 c6 98 ae 5b 3e 1b dc ef 83 52 cd 79 ad 07 47 12 6b 55 0e 5c 0f 3b bd 76 79 3b 07
                                                                                                                              Data Ascii: 1J3%*XvoghxyObK\g3FkDY04eor_qS& z|7GxGwF4m0,$dZVXN$/4zf?iSG?W-hGM@*A([>~Yyw|Y1!oBAUVuoYu[>RyGkU\;vy;
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: 68 88 c9 00 a1 27 56 bd 16 9d cb 2d b0 66 56 70 ef 8c d6 c2 a4 e2 ef dc 64 ef e6 75 72 79 b3 37 f4 7c dd d9 b6 de 45 e7 de 07 49 16 75 15 93 38 a8 89 34 83 80 1b 69 89 e7 a4 6a ee 5e 38 dd 55 d0 ba 78 d4 70 a9 6b 1b aa 0c f3 d6 e6 47 0b 3e 81 f3 15 b2 ed 23 5f 18 57 c4 9f 1f d5 f3 1a 56 3f 59 7b c2 e6 1f 9c 6a 98 f2 4a ea 44 62 0e d7 05 e8 11 c6 64 55 6a f6 ba 41 02 50 b1 ac dd 85 21 bc 6f 4e 0d a5 86 4f 63 65 27 cf 2c 75 e7 d7 c1 01 70 be 71 89 14 36 94 42 21 62 0d ab 28 f5 90 68 d5 37 05 4f 47 a3 53 61 4b 1a d8 d5 59 48 9d 83 35 4d 34 08 36 2c 9a aa d3 e7 bd 02 b3 94 e6 1b bb cc e4 28 fd 0c 11 1d d4 98 fe e6 9f cc 50 77 38 34 28 d1 a2 75 a5 5d 98 56 b0 e1 6e 7b da b9 b7 47 3c 79 22 e3 f5 a0 f3 7b 63 4a 8f 2b 8b 6c 0d 37 a8 e1 f5 e8 ad 78 96 ce 9f 56 c1
                                                                                                                              Data Ascii: h'V-fVpdury7|EIu84ij^8UxpkG>#_WV?Y{jJDbdUjAP!oNOce',upq6B!b(h7OGSaKYH5M46,(Pw84(u]Vn{G<y"{cJ+l7xV
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: 68 ff 00 d5 8d ff 00 1f e8 9b 23 f3 db f2 d3 16 13 93 44 67 e3 e6 7d 0b 98 8f 92 4d 8d 79 04 64 02 45 f0 d9 29 e9 b7 b4 a2 8a 31 e3 6c 9e b5 81 f3 31 c8 d4 f8 ed 7f 4d e8 17 79 30 82 cd 34 fb e6 cc 66 fb 70 31 6f a7 31 5b 7d c8 99 d8 cc 96 05 b2 0f 38 9e 4c 8d 5d 8d 89 74 bf a0 61 5d 3a 8f 4b cc c0 3a 80 7d 03 b1 ed 54 e9 63 ff 00 46 3f fc 0f f1 e2 fc ff 00 72 28 71 1f cb a5 f2 f3 dd bc b7 66 b9 65 46 6b 36 1a c3 3c b7 79 2c bd c4 4b 37 36 4c 11 97 44 cf f2 5c 26 e7 66 67 c6 a7 fc 5f 39 2c be b6 d8 ec 4c fc c0 a2 6b b6 a6 a6 55 46 c4 27 89 57 dc e4 3b 32 03 05 8c 8b 9b d0 f1 f2 26 56 35 d8 b6 fd 06 19 b9 44 e9 5f f5 af d5 57 1f b0 73 e4 de 58 7c bc 02 dd cd fe 47 1a 8d c0 73 bc 1e 59 3c b9 e6 73 2f 90 0d 0f 7b 39 3f 41 3b 06 65 d4 b7 53 91 4b 51 7f f8 e5
                                                                                                                              Data Ascii: h#Dg}MydE)1l1My04fp1o1[}8L]ta]:K:}TcF?r(qfeFk6<y,K76LD\&fg_9,LkUF'W;2&V5D_WsX|GsY<s/{9?A;eSKQ
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: ff 00 d7 90 9e a6 bb bb ea 03 a9 65 ac 05 7a 6a c0 04 3b 3c b1 82 c2 c4 8c 73 39 24 7f df 6e a1 d1 10 cb ea b2 a7 9f 82 3b 74 1c 81 56 65 8a 2d 47 1e 0b 2f c7 e4 0e d6 29 8a 04 09 0d 5b 9e 26 86 a6 8c 8d 3c 3e aa c7 da 8c 71 38 01 d8 4d 0e db ed f9 84 fa dc 50 41 c5 53 e3 c5 fc f6 dc 5b 0c 36 8d 6c 69 4f 39 97 6f df 56 50 21 2c 59 97 67 16 5f bd 9a 62 2f 20 aa 4a d4 a0 03 32 f1 69 c9 4e a3 d2 ae c7 24 41 e8 d3 77 09 d2 fa 75 f9 97 10 69 7b ea 4b 85 d8 d7 53 3c b5 d9 2c a4 88 1a 06 f5 ca 72 10 ec 92 7d b0 fb 57 6b 03 4d cd 89 b1 0e a7 a9 ad c0 a2 36 a1 fc 53 5c c6 c6 87 d4 ab 6a da 9a 9a 9a 82 d0 d6 93 ca 72 f5 70 2c 4a 91 28 67 d5 9c b5 ae 23 c5 31 47 13 e4 1a 6b 2a 82 de 56 77 61 3a 37 49 6c 89 58 5a d3 23 ee 8a fc 58 69 86 6e 02 59 0f 9b 14 8f 15 c1 c1
                                                                                                                              Data Ascii: ezj;<s9$n;tVe-G/)[&<>q8MPAS[6liO9oVP!,Yg_b/ J2iN$Awui{KS<,r}WkM6S\jrp,J(g#1Gk*Vwa:7IlXZ#XinY
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: f7 af 66 fc 75 aa 4b a7 46 c8 0f 53 7b 5c cc 43 5b b7 ae df 98 0f 6f eb 40 86 af df e2 6f b7 12 67 13 38 9d fd a0 02 75 5d 6d 61 ab a6 58 c7 1f a6 56 b1 11 12 3b ea 65 65 8a c3 33 33 31 ed f8 98 b4 1b 6f 6d 25 1a 8a be c0 dc e1 3c 73 84 e3 38 c0 b2 b4 d0 30 c3 0c 56 ee 65 ba 32 c0 d8 d9 78 39 6b 92 8c a1 86 56 13 2b 3a 14 62 35 0f b9 a2 26 e6 fd 31 9e e7 8f 73 c6 04 dc 27 71 7d c4 5d cc 7e 9d 75 87 1b 0d 6a 03 4a 19 e5 97 80 32 b2 ce c9 26 18 67 f4 88 5d f0 e8 09 32 0f b8 b0 4d f6 e3 38 cd 4a d3 5d 8c 3d 8f d0 66 6f db 32 a9 16 1e 16 62 df 8f 90 b6 a9 f6 2d c5 5b 16 ce 9e c2 0c 3b 25 95 9a cf 0d c2 b3 88 87 52 be 3b 24 98 a9 61 15 d0 e6 57 87 b9 4e 22 2c 01 54 3d 80 46 b2 65 e6 d7 54 7c cb 6f 28 b0 0f 6e 66 fd e8 93 d3 b1 82 01 f9 b2 b2 58 d6 66 8f 70 0c
                                                                                                                              Data Ascii: fuKFS{\C[o@og8u]maXV;ee331om%<s80Ve2x9kV+:b5&1s'q}]~ujJ2&g]2M8J]=fo2b-[;%R;$aWN",T=FeT|o(nfXfp
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: 59 3c 76 cf 1d 93 4f af ba 51 cb 9f 2a 49 65 a6 05 5d 85 1b 2a 61 57 81 1a 69 a1 3a 8a 4b ce 2f aa ab 3b d0 13 60 1a 69 6b 8e 3d 2a 8b 5a 1d 7e a1 58 8d d4 a3 e7 b1 88 d9 57 95 e9 fd 4a c8 bd 0f 30 c1 d0 44 4e 85 85 13 a3 e0 2c 5c 1c 45 8b 4d 50 57 58 81 12 6a b9 fb 70 b2 c2 e2 73 9c e7 29 bf a0 cd 09 c4 4d 89 b9 ca 6c 4f b2 71 aa 70 a6 5c 2a 12 d3 c8 53 bd 35 51 bd 4d 72 71 4b 41 42 4a 80 0c e2 03 1b 44 d1 8a 25 6b 29 af dc ff c4 00 2c 11 00 02 02 02 01 04 01 03 04 02 03 01 00 00 00 00 00 01 02 11 03 12 10 04 20 21 31 13 14 30 41 05 22 32 51 52 61 23 33 42 71 ff da 00 08 01 03 01 01 3f 01 90 c9 09 96 7e a4 b4 c9 09 88 87 af b2 c9 f1 43 ee 64 c5 c7 ea 91 bc 36 74 f2 df 14 59 8d f3 19 77 32 62 e1 f6 ef 22 13 db d9 3e 2c ea a3 be 29 23 f4 c9 de 04 46 74 42
                                                                                                                              Data Ascii: Y<vOQ*Ie]*aWi:K/;`ik=*Z~XWJ0DN,\EMPWXjps)MlOqp\*S5QMrqKABJD%k), !10A"2QRa#3Bq?~Cd6tYw2b">,)#FtB
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: 7e d2 3f fa 23 d2 d2 89 7a 54 f8 45 4a f9 6c 84 5a e7 47 1c 61 e4 ec f9 25 0b f0 62 58 42 45 74 e1 2b 99 19 8c 44 6a fd 8e a1 df 1d 49 3f 7e 09 5d 9d 3f f0 2e 5c 72 23 2d c7 a2 65 af c8 e1 63 d9 08 5f 92 b4 53 d8 a9 d3 e3 fc 47 b1 99 99 72 da 5d 08 8c 99 18 b9 11 82 8a 3a 4e 19 62 72 de c5 cb 7b 39 2c 21 3d 21 4f db d3 a8 96 5c 11 99 5a 82 99 3e 96 68 5d 3e c6 2e f8 9d 86 7e d9 fb 64 7a 68 2e 45 46 9a 3e 28 c8 52 c8 a7 51 a7 74 42 a2 9a ba 3f b9 23 d6 97 16 89 e9 56 58 c5 b2 94 b7 dc 9d e0 c8 c8 7b 8d 33 81 cc dc dc 84 24 c9 4a 31 da 3b 89 5c 6e db 22 0f e4 53 9b 83 17 37 2f b8 c4 5b 58 e9 d5 7f 02 32 d9 11 a8 9a b3 1c 17 a1 a6 8e ed b9 1d 48 48 73 a4 b9 1d 78 df e3 12 5d 44 ff 00 aa 27 3a b2 e4 a7 0d 89 b5 15 f9 38 21 16 9d c8 fc 91 4d ef 6d 22 fe cb 17
                                                                                                                              Data Ascii: ~?#zTEJlZGa%bXBEt+DjI?~]?.\r#-ec_SGr]:Nbr{9,!=!O\Z>h]>.~dzh.EF>(RQtB?#VX{3$J1;\n"S7/[X2HHsx]D':8!Mm"
                                                                                                                              2025-01-15 15:14:20 UTC1369INData Raw: a9 7a 79 1e 40 99 a2 cd 2a 1d fb 8a a8 d1 ff 00 4f e3 61 b6 23 77 13 74 62 f8 4f ad 0e f2 fb 87 a3 25 22 aa 15 66 a5 5a 29 d6 aa e5 4f 33 95 5c 56 db 96 61 15 ca 7e 63 82 f7 9d 35 ef 94 7e a9 d2 6c 70 36 a8 50 70 b8 33 4c 8a 3e e1 3d 1b ab ab e8 43 a0 20 95 96 4d 73 78 15 56 64 e8 50 cc 46 84 c2 0d 25 18 fe 1d b2 8f 72 05 9d ff 00 ea b6 88 55 5b 61 6d 05 b4 15 c2 b8 57 57 57 f5 5f c4 57 08 4d 7d e5 31 d3 4e fa 13 e0 55 fa 2a 8a 05 d5 72 d1 ca 76 82 ff 00 5d 08 51 d4 88 39 f1 d1 0b 7a b9 57 72 da 72 a1 29 f2 71 28 0c ee a7 35 b6 ee eb dd 77 75 ee bf ba f7 5f dd 52 2b bb ac be 79 ee bf 88 2b df 2b df d2 70 e4 99 07 8b e4 81 95 07 a7 17 a7 a2 d7 8b 28 b0 8f dc cd 13 c9 55 50 ab ab a3 59 ad 50 1b 25 39 05 b0 16 c0 5b 2d 5b 2d 53 93 14 d9 0e 16 63 c9 0c cc 87
                                                                                                                              Data Ascii: zy@*Oa#wtbO%"fZ)O3\Va~c5~lp6Pp3L>=C MsxVdPF%rU[amWWW_WM}1NU*rv]Q9zWrr)q(5wu_R+y++p(UPYP%9[-[-Sc


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              82192.168.2.1749884104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:20 UTC451OUTGET /pics/harugasumi.png HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga_GXN611CPK7=GS1.1.1736954050.1.0.1736954050.0.0.0; _ga=GA1.1.402378740.1736954050
                                                                                                                              2025-01-15 15:14:21 UTC1275INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:20 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 56561
                                                                                                                              Connection: close
                                                                                                                              x-origin-cache: HIT
                                                                                                                              last-modified: Tue, 14 Jan 2025 19:51:40 GMT
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: "6786c04c-dcf1"
                                                                                                                              expires: Wed, 15 Jan 2025 10:44:20 GMT
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              x-proxy-cache: MISS
                                                                                                                              x-github-request-id: 195F:17D6FF:16BD3F6:188A50F:6786D426
                                                                                                                              via: 1.1 varnish
                                                                                                                              x-served-by: cache-yyz4548-YYZ
                                                                                                                              x-cache: MISS
                                                                                                                              x-cache-hits: 0
                                                                                                                              x-timer: S1736889383.275161,VS0,VE42
                                                                                                                              vary: Accept-Encoding
                                                                                                                              x-fastly-request-id: 697010699445d256301747da63a2cae73a800d62
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U6m4Cxav54oE074%2BU7hr3XHn8eI1Fistk%2Fn2TjqzB5NeMkOKPAwgq2HcbIy5MhPeMkfYPV3vFHrdfoL75vthwQuxVurqANJlxklh4s6JDz9YZ%2FTYcBEEXTV5cD0s4tzWKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d0a0e980aaec-YYZ
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=13699&min_rtt=13696&rtt_var=5142&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1029&delivery_rate=212796&cwnd=32&unsent_bytes=0&cid=780257bd3d3497f5&ts=211&x=0"
                                                                                                                              2025-01-15 15:14:21 UTC94INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01
                                                                                                                              Data Ascii: JFIFC!"$"$C
                                                                                                                              2025-01-15 15:14:21 UTC1369INData Raw: 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 90 01 90 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 03 04 07 02 08 01 00 09 ff c4 00 43 10 00 02 01 03 03 02 04 04 04 04 04 06 02 01 03 05 01 02 03 04 05 11 00 12 21 06 31 13 22 41 51 07 14 61 71 32 42 81 91 15 23 a1 b1 08 52 c1 d1 16 24 33 62 e1 f0 72 f1 82 17 34 43 d2 25 53 83 a2 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 05 00 06 ff c4 00 2f 11 00 02 02 02 02 02 01 04 01 02 06 03 01 00 00 00 01 02 00 11 03 21 12 31 04 41 22 05 13 32 51 61 14 71 06 23 33 42 81
                                                                                                                              Data Ascii: "C!1"AQaq2B#R$3br4C%S/!1A"2Qaq#3B
                                                                                                                              2025-01-15 15:14:21 UTC1369INData Raw: 95 77 1c 46 76 9c 80 be 7e 4f ae bc 8f 56 5e 6b 82 d8 3e 46 0b 71 96 68 d2 77 96 03 34 ab 28 05 5b cc ab bc 29 27 3b 14 1f 4e e4 6b 5c f8 5b f1 1b a1 ed b4 57 eb 9f 54 51 4b 55 75 ab ad 82 5f 0c 44 ad 2c e0 ab 09 79 6c e1 77 79 88 1f 43 f6 ee 2e 9c b6 75 d5 ee 2a 8e 98 b2 74 fd 2c 6d 24 b5 72 cc d5 ae 05 25 28 51 1a ac 87 3b c4 e1 c1 94 11 92 7e da 59 65 24 6e 67 20 60 7f 85 37 9e a3 b0 5b 3a 8e fd 4b fc 36 92 8a df 6d 30 d5 c9 5d 4d 50 f0 dc a4 dc 50 79 03 04 de 38 5c e0 0c 73 8c e7 5a 7f f8 3d be dd eb ae d7 49 6b ad 76 da 1b 74 d1 f8 82 6a 7b 69 81 1a 44 01 58 2b 81 b4 60 79 98 13 df 91 8c 63 4b 1f 10 25 e8 09 fa 62 7e 8c b6 5c 6f f1 5d 29 64 29 35 6d cb 79 a7 20 65 b2 59 b3 b2 37 91 b7 67 00 82 79 cf 62 b5 71 8a f3 f0 c3 a2 ed 71 d7 55 23 d3 f5 05 19
                                                                                                                              Data Ascii: wFv~OV^k>Fqhw4([)';Nk\[WTQKUu_D,ylwyC.u*t,m$r%(Q;~Ye$ng `7[:K6m0]MPPy8\sZ=Ikvtj{iDX+`ycK%b~\o])d)5my eY7gybqqU#
                                                                                                                              2025-01-15 15:14:21 UTC1369INData Raw: 16 38 e4 77 fc 59 03 d3 19 3c 77 fd 75 d5 5b 41 52 2a 25 9e 4a 89 aa de 40 cb 21 71 b4 8e 77 6e 1d c9 3c 63 1f 5d 47 43 34 94 f3 a4 d1 b1 0f 1e 36 ff 00 b1 fa 63 d3 4c 26 84 61 9f 61 86 46 03 3e bd f5 6d 37 a2 6d 2b e2 28 ec 09 e4 7d 8f a6 b8 a8 ac 4a 87 f1 0c 0b 0c a6 46 67 f0 f8 4c 13 c0 55 fc b8 e7 d7 46 e8 62 a0 a8 b6 39 61 2a 54 29 38 90 c8 04 6c 0f 60 78 e0 e7 40 c4 0d 98 a6 35 29 56 18 a7 b6 5b ca 64 34 66 58 f0 d8 04 f9 b3 c7 ef ae 2a fe 5a 2a 30 05 3e 2a dd 54 b3 16 c8 51 f6 ed 9d 10 aa 82 1a 0b 29 8d a9 5a 46 13 ba 43 24 c3 3c 90 b9 60 07 1e 9c 6a 18 e5 e9 ef f8 56 66 93 e7 ff 00 8d 78 80 20 01 7e 5c c7 93 bb 3e b9 c6 38 e3 9c f7 1a 52 0e 7d 4f 2e c4 03 e2 64 6c 23 71 cf ed a9 a4 84 2c 71 f8 0e 5b 72 06 7d a1 86 d3 ce 57 9f f4 e3 9d 45 e2 6d 5d
                                                                                                                              Data Ascii: 8wY<wu[AR*%J@!qwn<c]GC46cL&aaF>m7m+(}JFgLUFb9a*T)8l`x@5)V[d4fX*Z*0>*TQ)ZFC$<`jVfx ~\>8R}O.dl#q,q[r}WEm]
                                                                                                                              2025-01-15 15:14:21 UTC1369INData Raw: 03 27 18 f5 a5 d3 75 9d 3f d6 9d 45 66 4f 8a 37 c9 fc 38 f3 0c 51 d1 88 d2 99 73 c2 0f 20 ca 73 c9 6e 4f 6c e3 48 9d 3d 68 35 f1 0b 64 2f 70 8d 58 6f 89 52 a3 2a fe ca c0 79 72 0f a8 1d b5 7e 9e 84 d0 db 69 e1 22 9c 5c 22 a9 73 2c 41 95 82 a2 fa ee fc 2c 4e 4f 62 78 e3 be 91 93 cc 60 79 2c 06 c8 7d 4f 48 59 7a 3e 97 a3 61 bc da 2c 49 5f 49 79 8a 1c 5a ee b3 db 22 9a 38 53 b8 f0 98 79 88 25 8e 49 ce dc 7a 67 5e 52 f8 89 fc 64 de 25 fe 3b 54 95 35 a0 b2 bd 42 38 26 4c 31 e4 e3 b7 39 e3 ed af 47 d4 de 2b a9 68 ed 34 8b 73 a8 b8 87 b6 25 4a 78 cb ff 00 44 33 60 c4 99 3c 10 be b9 3c 71 af 3c 7c 4b 8d 28 6f f2 bd 44 4b 0b ca ed 20 48 e3 0a 98 24 e0 80 3b 0f a6 bc 7c d5 cc fc 07 62 12 b7 36 a8 80 67 c5 41 60 49 51 e8 4f 1a d0 7e 10 53 c5 76 ab af a2 ab 13 78 3b
                                                                                                                              Data Ascii: 'u?EfO78Qs snOlH=h5d/pXoR*yr~i"\"s,A,NObx`y,}OHYz>a,I_IyZ"8Sy%Izg^Rd%;T5B8&L19G+h4s%JxD3`<<q<|K(oDK H$;|b6gA`IQO~Svx;
                                                                                                                              2025-01-15 15:14:21 UTC1369INData Raw: 40 24 03 8c 67 9d 7d 5c c7 bd 4f 7c 71 ab b7 71 3c f7 19 aa ea c9 91 ea 65 69 0c c0 00 25 62 72 cc 30 00 1c fa 00 31 aa 8e aa 23 00 0c 6b 6e e6 f2 85 ed e9 71 ea 1a da 7b 6d 0d 12 4d 30 56 31 c3 4f 12 ab 10 06 5b 19 3c 9e 33 8f 5e 7d f5 b4 45 f0 af a9 ba 9b a4 ba 76 92 98 3d c6 e0 94 ee af 6e 4a b8 ff 00 e4 a0 8c f0 d2 9e 36 31 67 23 63 64 82 0f 27 58 87 4f 5c 29 a8 6a 54 d6 5b d6 be 01 92 63 12 18 9f 76 0e d2 1c 02 46 09 07 1e b8 c6 98 ae df 13 3a c6 f7 51 47 05 c2 ff 00 51 14 10 28 44 8a 99 56 9e 25 18 da 4e c8 c0 04 91 dc 9c e7 4c 5e 3c 76 26 8b 1b 8b b7 5a 47 a0 aa 78 c1 6d 9f 84 e0 e7 91 aa d9 e2 32 1f 70 5c 82 33 9c 0c ea f5 e1 fc 48 c3 ab 10 03 6d 24 7a 8e fd b5 db 58 6e 5f c3 a2 ac 9a 9d e0 82 4e 51 e4 52 37 83 c8 2b 91 c8 fa f6 d0 d6 ae 18 5b 32
                                                                                                                              Data Ascii: @$g}\O|qq<ei%br01#knq{mM0V1O[<3^}Ev=nJ61g#cd'XO\)jT[cvF:QGQ(DV%NL^<v&ZGxm2p\3Hm$zXn_NQR7+[2
                                                                                                                              2025-01-15 15:14:21 UTC1369INData Raw: c3 65 34 eb 0e 46 e4 12 01 bb df 9e fa fd 71 f8 92 70 b1 db 28 44 7c f0 ae d9 19 fb 0e ff 00 be 88 56 74 5d 1d 05 5c b4 b5 dd 2e f0 3a 46 24 91 a6 66 c2 2f b8 20 e3 5f ac 56 4b 7a 36 ea 4a 48 a1 5e 48 6c 64 e3 e8 79 3a 9f 23 20 dc 91 97 1a fa 89 95 f4 b7 4a ad 95 f7 15 68 96 52 76 42 7c a7 93 e8 bf 94 6b be aa a6 a9 4b 1c 52 4b 0a 80 26 09 b8 b0 dc 3c bc 2e 3d 35 a8 da ec 02 fd 6f a9 58 9c cf 5e 24 44 84 14 0a 81 58 e3 93 cb 16 3e dc 63 df 4a ff 00 16 7a 42 bb a4 ec 31 50 dc 2a a9 a4 aa f1 d5 e4 8a 2d c5 a3 ce 42 ee c8 c6 48 19 c0 27 eb a4 e2 cd f7 1f fb 4c c6 e5 98 41 9d 2b 59 54 96 6a 35 80 7c 84 3c 2c 95 45 49 0e d9 ee 0f a7 1e 9f 4d 6a 7d 1c f4 d5 97 51 4d 56 90 4c b1 c4 4c 75 52 54 19 23 67 6c e1 82 93 b5 7f f7 8d 54 f8 3f fc 2c f4 1d 0d 35 75 20 aa
                                                                                                                              Data Ascii: e4Fqp(D|Vt]\.:F$f/ _VKz6JH^Hldy:# JhRvB|kKRK&<.=5oX^$DX>cJzB1P*-BH'LA+YTj5|<,EIMj}QMVLLuRT#glT?,5u
                                                                                                                              2025-01-15 15:14:21 UTC1369INData Raw: 3b d1 53 3c 81 67 9d 13 7b 46 a7 f3 6d f5 c7 7c 7a 8c e3 9d 02 bb db 2a ac b7 69 68 27 40 cd 1b 79 5c 29 0b 2a 1e 55 d7 3d d5 86 08 3e c7 46 0d ae a5 62 8c d1 69 96 e3 71 f8 77 d3 d4 b4 94 54 92 c5 6c a6 9c cd 56 d1 97 78 8c b3 17 0a 58 70 84 ed c7 3c f3 ec 74 be f1 94 85 4b 60 1f 5c 69 fb a5 3e 20 43 78 f8 3d 73 e8 ae a1 aa 81 d2 18 63 fe 15 12 0f 97 7d c9 db 32 81 87 c7 6d 8c 32 47 63 c6 34 81 98 d6 8c 2a b3 9d 8e 57 cd a6 03 be e4 ea 08 24 19 e9 cf 83 3d 2f 70 bb f4 05 96 f9 d3 57 74 a2 ad 91 fe 5a e6 af 02 4a 1a 31 94 39 04 73 90 01 e7 d3 b6 8a d4 50 f5 07 42 49 42 68 a0 2f 57 72 96 5a 6a 86 45 0e c1 14 e6 3f 0d 07 00 1c 0e 4e 7b 91 8d 52 ff 00 0f 57 2b 34 1d 09 60 9e e3 5d 0d a6 4a 71 33 c6 a8 e4 1a d6 0c 72 58 67 0c 40 e3 69 e7 80 74 77 e2 f7 5e 24
                                                                                                                              Data Ascii: ;S<g{Fm|z*ih'@y\)*U=>FbiqwTlVxXp<tK`\i> Cx=sc}2m2Gc4*W$=/pWtZJ19sPBIBh/WrZjE?N{RW+4`]Jq3rXg@itw^$
                                                                                                                              2025-01-15 15:14:21 UTC1369INData Raw: 65 aa 8f 7c 3b 81 0a c1 4e 4e 7b ff 00 ef be b5 0a 92 2a 5a 2a 35 a7 57 a8 8c 89 62 95 54 66 30 0e 3d f2 47 3d f5 8d 7f 88 ea ea 75 36 fb 45 34 9e 20 32 c9 53 29 19 e4 f0 83 23 e9 83 ad f0 72 be 5c 81 99 68 5c cc 4b fe 60 23 a8 6b e1 7d 1d 55 d3 e1 fd 0c 14 95 54 51 98 d9 d5 a2 24 09 19 b2 48 24 93 80 31 ff 00 a7 5a 45 9a d7 41 68 b5 45 04 11 cb 75 ad 27 7d 41 45 1b 20 27 b6 39 f3 7d fd 34 81 f0 b2 fb 37 4e fc 38 16 9a 5a 68 2a 6a aa 9c ce ea 55 73 1e ee db cb 0e 06 00 ed a2 93 dc d2 26 f9 84 6a 0f 9d 2a 16 4a 6d ec f1 3b 7a e4 8e 54 8c 8e 70 08 1a 36 01 b2 b0 02 e2 dc 7c 88 10 ef 51 cb 45 04 50 f8 d6 e9 e3 8c 2e d9 aa 09 60 db 88 c9 3b 80 ee 07 7c fe da 4f bf bc a9 25 24 31 7f 22 a2 19 09 12 b8 6c 3f 6e 3f ee 42 31 9f 6d 1f 92 ef e3 41 23 cb 38 50 91 29
                                                                                                                              Data Ascii: e|;NN{*Z*5WbTf0=G=u6E4 2S)#r\h\K`#k}UTQ$H$1ZEAhEu'}AE '9}47N8Zh*jUs&j*Jm;zTp6|QEP.`;|O%$1"l?n?B1mA#8P)
                                                                                                                              2025-01-15 15:14:21 UTC1369INData Raw: 77 57 4f 6a f1 24 9e 1d ab 3d 14 f2 0c 78 b0 b7 6c 8f dc 7d 08 d6 7d 7a a6 79 4a bf 8b 87 4c 01 bc fe 15 c9 e3 ec 33 e9 ad db af ea 5f a8 e9 a4 ab ea 2a b5 4a e5 83 c1 a5 88 f9 6b 77 28 0c a5 d0 92 00 da db b2 3f 10 63 ea 35 8b 54 5b 2a 69 84 b0 4e d1 96 46 2a bb 0e 71 eb ce 91 cf e4 40 d4 7e 1c 9c c6 a5 3b 9d ae e1 60 ae 9a df 76 88 c0 66 85 65 42 39 49 55 86 52 44 3d 99 18 72 08 ef ae 28 ab da 58 0c 32 0c 30 e4 7d bf d4 7f 6d 57 af 13 85 85 25 95 a4 31 e1 51 59 f7 05 5c e4 05 27 d3 54 c8 78 81 66 5c 28 39 03 24 6d 3e e0 fa 69 80 d4 71 16 26 e9 d1 7d 49 59 4b f0 ce 92 db 3c 29 25 14 35 32 32 12 b8 2a c4 f3 e6 1d c1 fa f6 d1 08 6f d0 cf 05 44 7f 3c 69 28 84 2f 2f 89 1a 06 61 2f 61 80 4e 0a 96 f2 e0 90 75 8f 74 ff 00 54 35 04 66 9a a1 be 6e 81 f2 7c 17 72
                                                                                                                              Data Ascii: wWOj$=xl}}zyJL3_*Jkw(?c5T[*iNF*q@~;`vfeB9IURD=r(X20}mW%1QY\'Txf\(9$m>iq&}IYK<)%522*oD<i(//a/aNutT5fn|r


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              83192.168.2.1749885185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:21 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051616 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:21 UTC899INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:21 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740044-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954062.576089,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 31617546c9d2055ab37aebeab1f1b98c95bee9d0
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:21 GMT
                                                                                                                              Source-Age: 6
                                                                                                                              2025-01-15 15:14:21 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:21 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:21 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:21 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:21 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:21 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:21 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:21 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:21 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:21 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              84192.168.2.1749886185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:22 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051616 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:22 UTC899INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: E995:3A6E4B:95FFA:A7027:6787D0CE
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:22 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-nyc-kteb1890095-NYC
                                                                                                                              X-Cache: MISS
                                                                                                                              X-Cache-Hits: 0
                                                                                                                              X-Timer: S1736954062.257297,VS0,VE10
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: ae3f597731d7b042e59e470b062fe963a175e705
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:22 GMT
                                                                                                                              Source-Age: 0
                                                                                                                              2025-01-15 15:14:22 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:22 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:22 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:22 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:22 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:22 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:22 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:22 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:22 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:22 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              85192.168.2.1749889185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:27 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051617 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:27 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:27 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740077-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954068.566399,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: b306e4d3ff73ee3ea22137c05c2c6a8a318ac83d
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:27 GMT
                                                                                                                              Source-Age: 12
                                                                                                                              2025-01-15 15:14:27 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:27 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:27 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:27 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:27 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:27 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:27 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:27 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:27 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:27 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              86192.168.2.1749890185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:28 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051617 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:28 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C798B4:DA609D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:28 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740072-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954068.237561,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: c481eeb9c64b9b545a836a7ed59e07cee5a7bcdd
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:28 GMT
                                                                                                                              Source-Age: 12
                                                                                                                              2025-01-15 15:14:28 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:28 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:28 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:28 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:28 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:28 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:28 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:28 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:28 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:28 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              87192.168.2.1749891185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:33 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051618 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:33 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:33 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740070-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954074.550020,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 511f99e0cd459ec73213f6dccd192d2f7bb47afa
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:33 GMT
                                                                                                                              Source-Age: 18
                                                                                                                              2025-01-15 15:14:33 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:33 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:33 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:33 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:33 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:33 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:33 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:33 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:33 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:33 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              88192.168.2.1749892185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:34 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051618 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:34 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C798B4:DA609D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:34 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740057-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954074.195476,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 0aea2e27ad13c4a2d055584f7b8bb1711568a075
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:34 GMT
                                                                                                                              Source-Age: 18
                                                                                                                              2025-01-15 15:14:34 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:34 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:34 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:34 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:34 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:34 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:34 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:34 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:34 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:34 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              89192.168.2.1749893185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:39 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051619 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:39 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:39 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740064-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954080.560497,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: c33de7e7f9f7c5dd938b26600b7e0e8288c7040a
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:39 GMT
                                                                                                                              Source-Age: 24
                                                                                                                              2025-01-15 15:14:39 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:39 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:39 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:39 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:39 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:39 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:39 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:39 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:39 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:39 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              90192.168.2.1749894185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:40 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051619 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:40 UTC898INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: E995:3A6E4B:95FFA:A7027:6787D0CE
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:40 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-nyc-kteb1890070-NYC
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954080.253478,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 0524ec3cca89da50ef5c0cbbac29da37be00e381
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:40 GMT
                                                                                                                              Source-Age: 18
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              91192.168.2.1749895185.199.109.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:40 UTC748OUTGET /0xDanielLopez/TweetFeed/master/today.csv HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:40 UTC898INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: E995:3A6E4B:95FFA:A7027:6787D0CE
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:40 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-nyc-kteb1890065-NYC
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954080.363651,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: a03f45d11e08ccfe2653e104b455271f25cafe95
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:40 GMT
                                                                                                                              Source-Age: 18
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:40 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              92192.168.2.1749898104.21.90.884437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:41 UTC702OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                              Host: tweetfeed.live
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 1259
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Content-Type: application/json
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: _ga=GA1.1.402378740.1736954050; _ga_GXN611CPK7=GS1.1.1736954050.1.1.1736954078.0.0.0
                                                                                                                              2025-01-15 15:14:41 UTC1259OUTData Raw: 7b 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 33 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 6a 73 22 3a 22 32 30 32 34 2e 36 2e 31 22 2c 22 66 6c 22 3a 22 32 30 32 35 2e 31 2e 30 22 7d 2c 22 70 61 67 65 6c 6f 61 64 49 64 22 3a 22 38 64 63 35 62 66 65 66 2d 61 63 31 33 2d 34 37 63 35 2d 61 65 62 64 2d 39 66 30 38 31 39 37 36 34 33 32 63 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 65 74 66 65 65 64 2e 6c 69 76 65 2f 22 2c 22 6c 61 6e 64 69 6e 67 50 61 74 68 22 3a 22 2f 22 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 33 36 39 35 34 30 34 35 38 33 37 2e 38 2c 22 6e 74 22 3a 22 6e 61 76 69 67 61 74 65 22 2c 22 73 65 72 76 65 72 54 69 6d 69 6e 67 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 63 66 43 61
                                                                                                                              Data Ascii: {"referrer":"","eventType":3,"versions":{"js":"2024.6.1","fl":"2025.1.0"},"pageloadId":"8dc5bfef-ac13-47c5-aebd-9f081976432c","location":"https://tweetfeed.live/","landingPath":"/","startTime":1736954045837.8,"nt":"navigate","serverTimings":[{"name":"cfCa
                                                                                                                              2025-01-15 15:14:41 UTC371INHTTP/1.1 204 No Content
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:41 GMT
                                                                                                                              Connection: close
                                                                                                                              access-control-allow-origin: https://tweetfeed.live
                                                                                                                              access-control-allow-methods: POST,OPTIONS
                                                                                                                              access-control-max-age: 86400
                                                                                                                              vary: Origin
                                                                                                                              access-control-allow-credentials: true
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 9026d11efd8da2f2-YUL
                                                                                                                              X-Frame-Options: DENY
                                                                                                                              X-Content-Type-Options: nosniff


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              93192.168.2.1749900185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:45 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051620 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:45 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:45 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740058-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954086.774619,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 2b64878d26b8cfd6c98efb47be939e21a31569e2
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:45 GMT
                                                                                                                              Source-Age: 30
                                                                                                                              2025-01-15 15:14:45 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:45 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:45 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:45 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:45 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:45 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:45 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:45 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:45 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:45 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              94192.168.2.1749901185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:46 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051620 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:46 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C798B4:DA609D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:46 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740044-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954086.425501,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: f4869cf0bfcf820380e93a685f858bf56bf9ecdd
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:46 GMT
                                                                                                                              Source-Age: 30
                                                                                                                              2025-01-15 15:14:46 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:46 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:46 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:46 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:46 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:46 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:46 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:46 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:46 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:46 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              95192.168.2.1749903185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:51 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051621 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:51 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:51 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740051-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954092.754834,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 664f1c2f4c4b8f2c1fed5137f5dd0c2da87ded6b
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:51 GMT
                                                                                                                              Source-Age: 36
                                                                                                                              2025-01-15 15:14:51 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:51 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:51 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:51 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:51 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:51 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:51 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:51 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:51 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:51 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              96192.168.2.1749904185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:52 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051621 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:52 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C798B4:DA609D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:52 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740058-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954092.415512,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 2fabd4c7cd1e23d27c3114bc0d573d7523fb38d2
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:52 GMT
                                                                                                                              Source-Age: 36
                                                                                                                              2025-01-15 15:14:52 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:52 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:52 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:52 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:52 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:52 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:52 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:52 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:52 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:52 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              97192.168.2.1749905185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:57 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051622 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:57 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:57 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740042-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954098.551456,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 18191d6c42050f562cac18067ed8515077567de6
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:57 GMT
                                                                                                                              Source-Age: 42
                                                                                                                              2025-01-15 15:14:57 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:57 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:57 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:57 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:57 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:57 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:57 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:57 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:57 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:57 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              98192.168.2.1749906185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:14:58 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051622 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:14:58 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C798B4:DA609D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:14:58 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740023-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954098.197125,VS0,VE2
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 63e7550844be8087ee2526fe57a5b01a2eb3ed5a
                                                                                                                              Expires: Wed, 15 Jan 2025 15:19:58 GMT
                                                                                                                              Source-Age: 42
                                                                                                                              2025-01-15 15:14:58 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:14:58 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:14:58 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:14:58 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:14:58 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:14:58 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:14:58 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:14:58 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:14:58 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:14:58 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              99192.168.2.1749909185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:03 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051623 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:03 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:03 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740031-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954104.557708,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 27551d4696b4eee9d7131a0477a3005ee6374abf
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:03 GMT
                                                                                                                              Source-Age: 48
                                                                                                                              2025-01-15 15:15:03 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:03 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:03 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:03 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:03 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:03 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:03 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:03 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:03 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:03 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              100192.168.2.1749911185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:04 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051623 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:04 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C798B4:DA609D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:04 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740069-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954104.231000,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 8b450bc5ffd6c887632a0da91c7156b45935e9e7
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:04 GMT
                                                                                                                              Source-Age: 48
                                                                                                                              2025-01-15 15:15:04 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:04 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:04 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:04 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:04 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:04 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:04 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:04 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:04 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:04 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              101192.168.2.1749915185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:09 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051624 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:09 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:09 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740071-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954110.544930,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 11bba8f276dcf6e772d38338eccaacfde2f97230
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:09 GMT
                                                                                                                              Source-Age: 54
                                                                                                                              2025-01-15 15:15:09 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:09 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:09 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:09 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:09 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:09 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:09 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:09 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:09 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:09 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              102192.168.2.1749916185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:10 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051624 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:10 UTC898INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: E995:3A6E4B:95FFA:A7027:6787D0CE
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:10 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-nyc-kteb1890079-NYC
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954110.200512,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 52f63aee2f597d644b36a210fa60e38ce34f1f75
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:10 GMT
                                                                                                                              Source-Age: 48
                                                                                                                              2025-01-15 15:15:10 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:10 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:10 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:10 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:10 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:10 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:10 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:10 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:10 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:10 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              103192.168.2.1749919185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:15 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051625 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:15 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:15 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740030-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954116.566890,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: e53cf3201e806b133780d24a52fc3150fb8763a9
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:15 GMT
                                                                                                                              Source-Age: 60
                                                                                                                              2025-01-15 15:15:15 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:15 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:15 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:15 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:15 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:15 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:15 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:15 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:15 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:15 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              104192.168.2.1749920185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:16 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051625 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:16 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C798B4:DA609D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:16 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740035-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954116.256359,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: dd0753eaa830cb5a4de050de24b78a5ff354a386
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:16 GMT
                                                                                                                              Source-Age: 60
                                                                                                                              2025-01-15 15:15:16 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:16 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:16 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:16 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:16 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:16 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:16 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:16 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:16 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:16 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              105192.168.2.1757530185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:21 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051626 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:21 UTC901INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 4CD2:3B65FC:A2B4BC:B41509:6787D108
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:21 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-nyc-kteb1890077-NYC
                                                                                                                              X-Cache: MISS
                                                                                                                              X-Cache-Hits: 0
                                                                                                                              X-Timer: S1736954122.782391,VS0,VE16
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 8b87ae3aa14909febd0de4fdceec37f7b2030f30
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:21 GMT
                                                                                                                              Source-Age: 0
                                                                                                                              2025-01-15 15:15:21 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:21 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:21 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:21 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:21 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:21 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:21 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:21 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:21 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:21 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              106192.168.2.1757531185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:22 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051626 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:22 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C798B4:DA609D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:22 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740074-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954122.465761,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: b53ee37d178000fdab0dffc0c43e5603b6303374
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:22 GMT
                                                                                                                              Source-Age: 66
                                                                                                                              2025-01-15 15:15:22 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:22 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:22 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:22 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:22 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:22 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:22 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:22 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:22 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:22 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              107192.168.2.1757534185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:27 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051627 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:27 UTC899INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 4CD2:3B65FC:A2B4BC:B41509:6787D108
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:27 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-nyc-kteb1890042-NYC
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954128.763400,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 5108819ac6a13c702684cb060fa317fa10986eea
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:27 GMT
                                                                                                                              Source-Age: 6
                                                                                                                              2025-01-15 15:15:27 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:27 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:27 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:27 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:27 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:27 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:27 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:27 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:27 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:27 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              108192.168.2.1757535185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:28 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051627 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:28 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C798B4:DA609D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:28 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740051-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954128.415076,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 1c52d944dc4e0a393c714cf575347c091cd0d485
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:28 GMT
                                                                                                                              Source-Age: 72
                                                                                                                              2025-01-15 15:15:28 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:28 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:28 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:28 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:28 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:28 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:28 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:28 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:28 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:28 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              109192.168.2.1757536185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:33 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051628 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:33 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:33 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740073-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954134.761121,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 296dcc34a158827d3561a603585b6f33d60fcfc7
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:33 GMT
                                                                                                                              Source-Age: 78
                                                                                                                              2025-01-15 15:15:33 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:33 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:33 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:33 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:33 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:33 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:33 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:33 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:33 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:33 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              110192.168.2.1757537185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:34 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051628 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:34 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C798B4:DA609D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:34 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740044-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 2
                                                                                                                              X-Timer: S1736954134.424947,VS0,VE0
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: abef28bccc4b8476d3783154277c65fb5d670601
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:34 GMT
                                                                                                                              Source-Age: 78
                                                                                                                              2025-01-15 15:15:34 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:34 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:34 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:34 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:34 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:34 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:34 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:34 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:34 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:34 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              111192.168.2.1757539185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:39 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051629 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:39 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:39 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740037-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954140.756652,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 1f88335ae2a091073e94af7dcc5447b9b3d33686
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:39 GMT
                                                                                                                              Source-Age: 84
                                                                                                                              2025-01-15 15:15:39 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:39 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:39 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:39 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:39 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:39 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:39 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:39 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:39 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:39 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              112192.168.2.1757540185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:40 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051629 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:40 UTC898INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: E995:3A6E4B:95FFA:A7027:6787D0CE
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:40 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-nyc-kteb1890040-NYC
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954140.434706,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 452de03256ad7eb77fc6f2f11d871a59c3476f37
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:40 GMT
                                                                                                                              Source-Age: 78
                                                                                                                              2025-01-15 15:15:40 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:40 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:40 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:40 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:40 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:40 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:40 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:40 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:40 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:40 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              113192.168.2.1757541185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:45 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051630 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:45 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:45 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740037-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 2
                                                                                                                              X-Timer: S1736954146.769002,VS0,VE0
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: c6b1ca2758f63c9b91f08947fee661b0d17ceb5e
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:45 GMT
                                                                                                                              Source-Age: 90
                                                                                                                              2025-01-15 15:15:45 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:45 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:45 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:45 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:45 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:45 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:45 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:45 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:45 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:45 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              114192.168.2.1757542185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:46 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051630 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:46 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C798B4:DA609D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:46 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740041-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954146.440648,VS0,VE2
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: dc26e0624d7c7fb7e3e0c87de7d71da733bfd18b
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:46 GMT
                                                                                                                              Source-Age: 90
                                                                                                                              2025-01-15 15:15:46 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:46 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:46 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:46 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:46 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:46 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:46 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:46 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:46 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:46 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              115192.168.2.1757543185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:51 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051631 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:51 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:51 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740024-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954152.793507,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: c984e8cdab0a353e7769d4ffecb995ef59b9621a
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:51 GMT
                                                                                                                              Source-Age: 96
                                                                                                                              2025-01-15 15:15:51 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:51 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:51 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:51 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:51 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:51 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:51 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:51 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:51 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:51 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              116192.168.2.1757544185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:52 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051631 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:52 UTC898INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: E995:3A6E4B:95FFA:A7027:6787D0CE
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:52 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-nyc-kteb1890048-NYC
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954152.472675,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 58a510dcbd8c2f431f6c4a53a95e582b4e8ddaf1
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:52 GMT
                                                                                                                              Source-Age: 90
                                                                                                                              2025-01-15 15:15:52 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:52 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:52 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:52 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:52 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:52 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:52 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:52 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:52 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:52 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              117192.168.2.1757545185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:57 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051632 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:57 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 4CD2:3B65FC:A2B4BC:B41509:6787D108
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:57 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-nyc-kteb1890089-NYC
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954158.754409,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 1f03cd6b32a08247be014777f60d0bd2578662ad
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:57 GMT
                                                                                                                              Source-Age: 36
                                                                                                                              2025-01-15 15:15:57 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:57 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:57 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:57 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:57 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:57 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:57 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:57 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:57 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:57 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              118192.168.2.1757546185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:15:58 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051632 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:15:58 UTC901INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C798B4:DA609D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:15:58 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740045-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954158.439344,VS0,VE3
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 82e34d104cbff712334a1f68729d6ff4f455498b
                                                                                                                              Expires: Wed, 15 Jan 2025 15:20:58 GMT
                                                                                                                              Source-Age: 102
                                                                                                                              2025-01-15 15:15:58 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:15:58 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:15:58 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:15:58 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:15:58 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:15:58 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:15:58 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:15:58 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:15:58 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:15:58 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              119192.168.2.1757547185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:16:03 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051633 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:16:03 UTC900INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 4CD2:3B65FC:A2B4BC:B41509:6787D108
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:16:03 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-nyc-kteb1890094-NYC
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954164.775603,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 842a0c98f6b63b644cb1764ef41cfb88ea3a31af
                                                                                                                              Expires: Wed, 15 Jan 2025 15:21:03 GMT
                                                                                                                              Source-Age: 42
                                                                                                                              2025-01-15 15:16:03 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:16:03 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:16:03 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:16:03 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:16:03 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:16:03 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:16:03 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:16:03 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:16:03 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:16:03 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              120192.168.2.1757548185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:16:04 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051633 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:16:04 UTC901INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C798B4:DA609D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:16:04 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740036-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954165.574799,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: 195a4c4e09d930a03117ba317cb24034f2aef6f7
                                                                                                                              Expires: Wed, 15 Jan 2025 15:21:04 GMT
                                                                                                                              Source-Age: 108
                                                                                                                              2025-01-15 15:16:04 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:16:04 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:16:04 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:16:04 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:16:04 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:16:04 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:16:04 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:16:04 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:16:04 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:16:04 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              121192.168.2.1757549185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:16:09 UTC607OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051634 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Accept: */*
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Origin: https://tweetfeed.live
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://tweetfeed.live/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:16:09 UTC901INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C7984F:DA602D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:16:09 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740041-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954170.763102,VS0,VE2
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: b270c2eb6105f23cf2b15e1766a809b64daa4e0b
                                                                                                                              Expires: Wed, 15 Jan 2025 15:21:09 GMT
                                                                                                                              Source-Age: 114
                                                                                                                              2025-01-15 15:16:09 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:16:09 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:16:09 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:16:09 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:16:09 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:16:09 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:16:09 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:16:09 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:16:09 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:16:09 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              122192.168.2.1757550185.199.111.1334437048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-15 15:16:10 UTC405OUTGET /0xDanielLopez/TweetFeed/master/today.csv?_=1736954051634 HTTP/1.1
                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2025-01-15 15:16:10 UTC901INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 37224
                                                                                                                              Cache-Control: max-age=300
                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              ETag: "e08b1206899059d43148c219eb05ecbe759b89c2ed9a7528f0f9700200e564aa"
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-GitHub-Request-Id: 6A8A:2540E1:C798B4:DA609D:6787D0C7
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 15 Jan 2025 15:16:10 GMT
                                                                                                                              Via: 1.1 varnish
                                                                                                                              X-Served-By: cache-ewr-kewr1740026-EWR
                                                                                                                              X-Cache: HIT
                                                                                                                              X-Cache-Hits: 1
                                                                                                                              X-Timer: S1736954170.408679,VS0,VE1
                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Fastly-Request-ID: ba74771e22e498e69c911143fda6e9bd0c5b2221
                                                                                                                              Expires: Wed, 15 Jan 2025 15:21:10 GMT
                                                                                                                              Source-Age: 114
                                                                                                                              2025-01-15 15:16:10 UTC1378INData Raw: 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 63 6c 75 62 2d 72 65 75 73 73 69 72 2d 63 68 74 69 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 31 38 3a 34 37 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 32 32 39 39 37 30 34 34 37 36 30 36 38 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30
                                                                                                                              Data Ascii: 2025-01-15 00:18:47,catnap707,domain,club-reussir-chti.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 00:18:47,catnap707,domain,hodinovyhotelpraha.com,#phishing,https://x.com/catnap707/status/18793222997044760682025-01-15 0
                                                                                                                              2025-01-15 15:16:10 UTC1378INData Raw: 72 6c 2c 68 74 74 70 73 3a 2f 2f 63 63 76 61 65 64 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 6d 61 73 61 6f 6d 69 33 34 36 2f 73 74 61 74 75 73 2f 31 38 37 39 33 32 34 37 37 32 36 30 37 33 36 35 33 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 73 6a 63 6c 74 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e
                                                                                                                              Data Ascii: rl,https://ccvaed.com,#phishing,https://x.com/masaomi346/status/18793247726073653062025-01-15 00:49:52,catnap707,url,http://sjclt.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://rzddv.cn,#phishin
                                                                                                                              2025-01-15 15:16:10 UTC1378INData Raw: 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 72 7a 64 64 76 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 7a 7a 68 68 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d
                                                                                                                              Data Ascii: tatus/18793301249293520222025-01-15 00:49:52,catnap707,domain,rzddv.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://tzzhh.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-
                                                                                                                              2025-01-15 15:16:10 UTC1378INData Raw: 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 77 62 7a 78 7a 62 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 30 31 32 34 39 32 39 33 35 32 30 32 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 34 39 3a 35 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 76 6c 6f 71 73 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74
                                                                                                                              Data Ascii: ,url,http://wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,domain,wbzxzb.cn,#phishing,https://x.com/catnap707/status/18793301249293520222025-01-15 00:49:52,catnap707,url,http://vloqs.cn,#phishing,ht
                                                                                                                              2025-01-15 15:16:10 UTC1378INData Raw: 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 6f 72 69 63 6f 63 61 72 64 2d 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32 2c 63 61 74 6e 61 70 37 30 37 2c 64 6f 6d 61 69 6e 2c 6f 72 69 63 6f 63 61 72 64 2d 69 74 63 6f 2e 73 68 6f 70 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 32 34 33 30 33 34 35 33 39 32 32 35 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 30 3a 35 39 3a 30 32
                                                                                                                              Data Ascii: -01-15 00:59:02,catnap707,url,http://oricocard-co.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02,catnap707,domain,oricocard-itco.shop,#phishing,https://x.com/catnap707/status/18793324303453922542025-01-15 00:59:02
                                                                                                                              2025-01-15 15:16:10 UTC1378INData Raw: 2e 32 33 39 2e 35 3a 31 34 32 30 36 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 37 33 38 33 30 39 33 38 32 36 32 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 37 2e 36 38 2e 37 33 3a 31 38 37 36 38 2c 23 4e 6a 72 61 74 20 23 43 32 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 53 61 72 6c 61 63 6b 4c 61 62 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 38 34 34 36 36 34 34 30 36 34 36 32 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 33 39 2c 53 61 72 6c 61 63 6b 4c 61 62 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 31 38 2e 31 35 36 2e 31 33 2e 32
                                                                                                                              Data Ascii: .239.5:14206,#Njrat #C2,https://x.com/SarlackLab/status/18793337383093826252025-01-15 01:04:39,SarlackLab,url,http://18.157.68.73:18768,#Njrat #C2,https://x.com/SarlackLab/status/18793338446644064622025-01-15 01:04:39,SarlackLab,url,http://18.156.13.2
                                                                                                                              2025-01-15 15:16:10 UTC1378INData Raw: 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 75 73 69 6f 6e 2e 76 75 72 67 63 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 63 61 74 6e 61 70 37 30 37 2f 73 74 61 74 75 73 2f 31 38 37 39 33 33 33 39 32 39 39 30 39 36 37 34 31 30 36 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 30 34 3a 35 39 2c 63 61 74 6e 61 70 37 30 37 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 74 73 63 75 62 69 63 2e 6a 70 2e 6e 6f 78 69 61 6e 2e 78 63 63 76 77 2e 63 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f
                                                                                                                              Data Ascii: m/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.usion.vurgc.cn,#phishing,https://x.com/catnap707/status/18793339299096741062025-01-15 01:04:59,catnap707,url,http://tscubic.jp.noxian.xccvw.cn,#phishing,https://
                                                                                                                              2025-01-15 15:16:10 UTC1378INData Raw: 64 6f 6d 61 69 6e 2c 72 75 75 6f 6b 65 69 65 64 65 68 75 61 7a 68 75 2e 39 32 39 33 34 39 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 75 68 61 6f 6c 65 63 68 65 7a 69 7a 61 69 78 2e 78 6e 68 68 79 79 31 32 30 2e 63 6f 6d 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 36 38 37 35 39 34 37 37 32 38 39 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 31 3a 35 36 3a 32 36 2c
                                                                                                                              Data Ascii: domain,ruuokeiedehuazhu.929349.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,Metemcyber,url,https://iuhaolechezizaix.xnhhyy120.com,#phishing,https://x.com/Metemcyber/status/18793468759477289642025-01-15 01:56:26,
                                                                                                                              2025-01-15 15:16:10 UTC1378INData Raw: 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 68 6f 64 69 6e 6f 76 79 68 6f 74 65 6c 70 72 61 68 61 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 33 3a 35 31 2c 4d 65 74 65 6d 63 79 62 65 72 2c 75 72 6c 2c 68 74 74 70 3a 2f 2f 34 33 2e 31 33 33 2e 34 2e 31 35 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4d 65 74 65 6d 63 79 62 65 72 2f 73 74 61 74 75 73 2f 31 38 37 39 33 34 38 37 34 31 32 38 38 38 39 38 38 36 34 0d 0a 32 30 32 35 2d 30
                                                                                                                              Data Ascii: 5-01-15 02:03:51,Metemcyber,url,https://hodinovyhotelpraha.com/login,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-01-15 02:03:51,Metemcyber,url,http://43.133.4.15,#phishing,https://x.com/Metemcyber/status/18793487412888988642025-0
                                                                                                                              2025-01-15 15:16:10 UTC1378INData Raw: 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 75 72 6c 2c 68 74 74 70 73 3a 2f 2f 69 64 6d 61 72 74 69 6e 2e 63 6f 6d 2f 68 61 72 6f 6e 62 69 2e 68 74 6d 6c 2c 23 70 68 69 73 68 69 6e 67 2c 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 61 72 75 67 61 73 75 6d 69 2f 73 74 61 74 75 73 2f 31 38 37 39 33 35 30 31 32 38 30 31 33 38 38 31 36 36 35 0d 0a 32 30 32 35 2d 30 31 2d 31 35 20 30 32 3a 30 39 3a 32 31 2c 68 61 72 75 67 61 73 75 6d 69 2c 64 6f 6d 61 69 6e 2c 64 6c 36 73 6c 6b 66 31 2e 61 73 2d 63 6e 61 6d 65 2e 73 75 6e 2d 65 63 64 6e 2e 78 79 7a 2c 23 70 68 69 73 68 69 6e 67 2c 68
                                                                                                                              Data Ascii: com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,url,https://idmartin.com/haronbi.html,#phishing,https://x.com/harugasumi/status/18793501280138816652025-01-15 02:09:21,harugasumi,domain,dl6slkf1.as-cname.sun-ecdn.xyz,#phishing,h


                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:0
                                                                                                                              Start time:10:14:04
                                                                                                                              Start date:15/01/2025
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                              Imagebase:0x7ff7d6f10000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              Target ID:1
                                                                                                                              Start time:10:14:04
                                                                                                                              Start date:15/01/2025
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2024,i,17920814307431009184,5869374637425761372,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                              Imagebase:0x7ff7d6f10000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              Target ID:3
                                                                                                                              Start time:10:14:05
                                                                                                                              Start date:15/01/2025
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tweetfeed.live"
                                                                                                                              Imagebase:0x7ff7d6f10000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:19
                                                                                                                              Start time:10:15:14
                                                                                                                              Start date:15/01/2025
                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Downloads\20250115_101511_TweetFeed.csv"
                                                                                                                              Imagebase:0x7ff72dcc0000
                                                                                                                              File size:53'161'064 bytes
                                                                                                                              MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              Target ID:20
                                                                                                                              Start time:10:15:14
                                                                                                                              Start date:15/01/2025
                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Downloads\20250115_101511_TweetFeed.csv"
                                                                                                                              Imagebase:0x3a0000
                                                                                                                              File size:53'161'064 bytes
                                                                                                                              MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              No disassembly