Edit tour

Windows Analysis Report
http://noxgpt.com

Overview

General Information

Sample URL:http://noxgpt.com
Analysis ID:1597878
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 7024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=2016,i,10160499565074406953,9674042643696629956,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://noxgpt.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-23T18:28:14.797062+010020221121Exploit Kit Activity Detected192.168.2.1649727185.247.225.10443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://noxgpt.comAvira URL Cloud: detection malicious, Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/js/alert-confirm.cssAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/js/alert-confirm.jsAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/img/x.pngAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/js/dynamic.jsAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/css/img/bgroblox.htmlAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/img/menu.pngAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/logo.jpgAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/css/style.cssAvira URL Cloud: Label: phishing
Source: http://noxgpt.com/Avira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/audio/silence.htmlAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/Roblox.htmlAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/gtav.htmlAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/img/roblox/3.pngAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/img/roblox/2.pngAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/js/detect.htmlAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/css/sf.htmlAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/img/ip.pngAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/img/roblox/1.pngAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenuAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/img/logo.pngAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/css/hn.ttfAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/local_prompts.jsonAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/js/jq.jsAvira URL Cloud: Label: phishing
Source: https://noxgpt.com/result/robloxmodmenu/css/w3.cssAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://noxgpt.com/Joe Sandbox AI: Score: 7 Reasons: The brand 'Roblox' is well-known and its legitimate domain is 'roblox.com'., The provided URL 'noxgpt.com' does not match the legitimate domain for Roblox., The URL 'noxgpt.com' does not contain any recognizable association with the brand 'Roblox'., The domain 'noxgpt.com' appears unrelated to the brand and could be a potential phishing attempt. DOM: 1.3.pages.csv
Source: https://noxgpt.com/result/robloxmodmenu/HTTP Parser: No favicon
Source: https://noxgpt.com/result/robloxmodmenu/HTTP Parser: No favicon
Source: https://noxgpt.com/result/robloxmodmenu/HTTP Parser: No favicon
Source: https://noxgpt.com/result/robloxmodmenu/HTTP Parser: No favicon
Source: https://noxgpt.com/result/robloxmodmenu/HTTP Parser: No favicon
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49727 -> 185.247.225.10:443
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: noxgpt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.0/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://noxgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.7.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://noxgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b3c80fe252.js HTTP/1.1Host: kit.fontawesome.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://noxgpt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://noxgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo.jpg HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://noxgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.7.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /typewriter-effect@latest/dist/core.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://noxgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.0/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://noxgpt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stats/matomo.js HTTP/1.1Host: elitemods.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://noxgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /typewriter-effect@2.21.0/dist/core.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://noxgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo.jpg HTTP/1.1Host: noxgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /typewriter-effect@2.21.0/dist/core.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stats/matomo.js HTTP/1.1Host: elitemods.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /local_prompts.json HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://noxgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /local_prompts.json HTTP/1.1Host: noxgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /img/roblox/1.png HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://noxgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /img/roblox/1.png HTTP/1.1Host: noxgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /img/roblox/2.png HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://noxgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /img/roblox/2.png HTTP/1.1Host: noxgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /img/roblox/3.png HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://noxgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /img/roblox/3.png HTTP/1.1Host: noxgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://noxgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/ HTTP/1.1Host: noxgpt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://noxgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/js/alert-confirm.css HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://noxgpt.com/result/robloxmodmenu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/css/w3.css HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://noxgpt.com/result/robloxmodmenu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/css/style.css HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://noxgpt.com/result/robloxmodmenu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/audio/silence.html HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://noxgpt.com/result/robloxmodmenu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/js/jq.js HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://noxgpt.com/result/robloxmodmenu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/js/dynamic.js HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://noxgpt.com/result/robloxmodmenu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/js/alert-confirm.js HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://noxgpt.com/result/robloxmodmenu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/js/dynamic.js HTTP/1.1Host: noxgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/img/ip.png HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://noxgpt.com/result/robloxmodmenu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/img/logo.png HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://noxgpt.com/result/robloxmodmenu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/js/jq.js HTTP/1.1Host: noxgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/img/x.png HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://noxgpt.com/result/robloxmodmenu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/img/menu.png HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://noxgpt.com/result/robloxmodmenu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/js/detect.html HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://noxgpt.com/result/robloxmodmenu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/gtav.html HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://noxgpt.com/result/robloxmodmenu/Accept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/js/alert-confirm.js HTTP/1.1Host: noxgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/css/img/bgroblox.html HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://noxgpt.com/result/robloxmodmenu/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/img/ip.png HTTP/1.1Host: noxgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/img/logo.png HTTP/1.1Host: noxgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/js/detect.html HTTP/1.1Host: noxgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/Roblox.html HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://noxgpt.com/result/robloxmodmenu/Accept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/css/hn.ttf HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://noxgpt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://noxgpt.com/result/robloxmodmenu/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/css/sf.html HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://noxgpt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://noxgpt.com/result/robloxmodmenu/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/img/x.png HTTP/1.1Host: noxgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/img/menu.png HTTP/1.1Host: noxgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /result/robloxmodmenu/css/img/bgroblox.html HTTP/1.1Host: noxgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: noxgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://noxgpt.com/result/robloxmodmenu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: noxgpt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: noxgpt.com
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: elitemods.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /stats/matomo.php?action_name=NoxGPT&idsite=5&rec=1&r=831582&h=12&m=28&s=12&url=https%3A%2F%2Fnoxgpt.com%2F&_id=3e6fdbb24d88b0e9&_idn=1&send_image=0&_refts=0&pv_id=ns1EPC&pf_net=919&pf_srv=476&pf_tfr=244&pf_dm1=2266&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024 HTTP/1.1Host: elitemods.netConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=utf-8Accept: */*Origin: https://noxgpt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://noxgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 23 Jan 2025 17:28:11 GMTContent-Length: 9Connection: closeaccess-control-allow-headers: accept, accept-langauge, content-language, content-type, fa-kit-tokenaccess-control-allow-methods: GET, OPTIONSaccess-control-allow-origin: *access-control-max-age: 3000Cache-Control: max-age=0, private, must-revalidatex-request-id: GB1idlTFs9isXKZonAKhCF-Cache-Status: MISSServer: cloudflareCF-RAY: 90697fb04ffa9e16-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 23 Jan 2025 17:29:35 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 315Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniff
Source: chromecache_109.2.dr, chromecache_125.2.dr, chromecache_95.2.dr, chromecache_102.2.dr, chromecache_96.2.dr, chromecache_103.2.dr, chromecache_104.2.dr, chromecache_85.2.drString found in binary or memory: http://www.litespeedtech.com/error-page
Source: chromecache_116.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.css
Source: chromecache_116.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.7.1/jquery.min.js
Source: chromecache_105.2.dr, chromecache_106.2.drString found in binary or memory: https://developer.matomo.org/api-reference/tracking-javascript
Source: chromecache_105.2.dr, chromecache_106.2.drString found in binary or memory: https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_93.2.dr, chromecache_89.2.drString found in binary or memory: https://elitemods.net/monopoly/monopolygo/
Source: chromecache_93.2.dr, chromecache_89.2.drString found in binary or memory: https://elitemods.net/temucoupon/
Source: chromecache_128.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_128.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_105.2.dr, chromecache_106.2.drString found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: chromecache_93.2.dr, chromecache_89.2.drString found in binary or memory: https://impacthelper.net/genshinimpact/
Source: chromecache_116.2.drString found in binary or memory: https://kit.fontawesome.com/b3c80fe252.js
Source: chromecache_99.2.drString found in binary or memory: https://noxgpt.info/cl/i/wo1lv7
Source: chromecache_105.2.dr, chromecache_106.2.drString found in binary or memory: https://piwik.org
Source: chromecache_105.2.dr, chromecache_106.2.drString found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_116.2.drString found in binary or memory: https://unpkg.com/typewriter-effect
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal64.phis.win@18/85@22/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=2016,i,10160499565074406953,9674042643696629956,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://noxgpt.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=2016,i,10160499565074406953,9674042643696629956,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1597878 URL: http://noxgpt.com Startdate: 23/01/2025 Architecture: WINDOWS Score: 64 24 Antivirus detection for URL or domain 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 AI detected phishing page 2->28 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.16, 138, 443, 49331 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 142.250.181.228, 443, 49722, 49742 GOOGLEUS United States 11->18 20 elitemods.net 185.247.225.10, 443, 49706, 49707 FLOKINETSC Romania 11->20 22 5 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://noxgpt.com100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://elitemods.net/stats/matomo.js0%Avira URL Cloudsafe
https://noxgpt.com/result/robloxmodmenu/js/alert-confirm.css100%Avira URL Cloudphishing
https://noxgpt.com/result/robloxmodmenu/js/alert-confirm.js100%Avira URL Cloudphishing
https://noxgpt.com/result/robloxmodmenu/img/x.png100%Avira URL Cloudphishing
https://elitemods.net/temucoupon/0%Avira URL Cloudsafe
https://noxgpt.com/result/robloxmodmenu/js/dynamic.js100%Avira URL Cloudphishing
https://noxgpt.com/result/robloxmodmenu/css/img/bgroblox.html100%Avira URL Cloudphishing
https://noxgpt.com/result/robloxmodmenu/img/menu.png100%Avira URL Cloudphishing
https://noxgpt.com/logo.jpg100%Avira URL Cloudphishing
https://noxgpt.com/favicon.ico100%Avira URL Cloudphishing
https://noxgpt.com/result/robloxmodmenu/css/style.css100%Avira URL Cloudphishing
http://noxgpt.com/100%Avira URL Cloudphishing
https://noxgpt.com/result/robloxmodmenu/audio/silence.html100%Avira URL Cloudphishing
https://noxgpt.com/result/robloxmodmenu/Roblox.html100%Avira URL Cloudphishing
https://noxgpt.com/result/robloxmodmenu/gtav.html100%Avira URL Cloudphishing
https://noxgpt.com/img/roblox/3.png100%Avira URL Cloudphishing
https://impacthelper.net/genshinimpact/0%Avira URL Cloudsafe
https://noxgpt.com/img/roblox/2.png100%Avira URL Cloudphishing
https://noxgpt.com/result/robloxmodmenu/js/detect.html100%Avira URL Cloudphishing
https://noxgpt.com/result/robloxmodmenu/css/sf.html100%Avira URL Cloudphishing
https://noxgpt.com/result/robloxmodmenu/img/ip.png100%Avira URL Cloudphishing
https://noxgpt.com/img/roblox/1.png100%Avira URL Cloudphishing
https://noxgpt.com/result/robloxmodmenu100%Avira URL Cloudphishing
https://noxgpt.com/result/robloxmodmenu/img/logo.png100%Avira URL Cloudphishing
https://noxgpt.com/result/robloxmodmenu/css/hn.ttf100%Avira URL Cloudphishing
https://noxgpt.com/local_prompts.json100%Avira URL Cloudphishing
https://elitemods.net/monopoly/monopolygo/0%Avira URL Cloudsafe
https://noxgpt.com/result/robloxmodmenu/js/jq.js100%Avira URL Cloudphishing
https://noxgpt.com/result/robloxmodmenu/css/w3.css100%Avira URL Cloudphishing
https://elitemods.net/stats/matomo.php?action_name=NoxGPT&idsite=5&rec=1&r=831582&h=12&m=28&s=12&url=https%3A%2F%2Fnoxgpt.com%2F&_id=3e6fdbb24d88b0e9&_idn=1&send_image=0&_refts=0&pv_id=ns1EPC&pf_net=919&pf_srv=476&pf_tfr=244&pf_dm1=2266&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x10240%Avira URL Cloudsafe
https://noxgpt.info/cl/i/wo1lv70%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
kit.fontawesome.com.cdn.cloudflare.net
104.18.40.68
truefalse
    high
    noxgpt.com
    185.247.225.10
    truefalse
      high
      cdnjs.cloudflare.com
      104.17.25.14
      truefalse
        high
        elitemods.net
        185.247.225.10
        truefalse
          high
          www.google.com
          142.250.181.228
          truefalse
            high
            unpkg.com
            104.17.245.203
            truefalse
              high
              kit.fontawesome.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/webfonts/fa-solid-900.woff2false
                  high
                  https://noxgpt.com/result/robloxmodmenu/img/x.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://unpkg.com/typewriter-effect@2.21.0/dist/core.jsfalse
                    high
                    https://noxgpt.com/favicon.icotrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.cssfalse
                      high
                      https://noxgpt.com/result/robloxmodmenu/js/dynamic.jstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://noxgpt.com/result/robloxmodmenu/css/img/bgroblox.htmltrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://noxgpt.com/logo.jpgtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://elitemods.net/stats/matomo.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://noxgpt.com/result/robloxmodmenu/js/alert-confirm.csstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://kit.fontawesome.com/b3c80fe252.jsfalse
                        high
                        https://noxgpt.com/result/robloxmodmenu/js/alert-confirm.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://noxgpt.com/result/robloxmodmenu/img/menu.pngtrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://noxgpt.com/true
                          unknown
                          https://noxgpt.com/result/robloxmodmenu/css/style.csstrue
                          • Avira URL Cloud: phishing
                          unknown
                          http://noxgpt.com/true
                          • Avira URL Cloud: phishing
                          unknown
                          https://noxgpt.com/result/robloxmodmenu/gtav.htmltrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://noxgpt.com/result/robloxmodmenu/audio/silence.htmltrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://noxgpt.com/result/robloxmodmenu/Roblox.htmltrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://noxgpt.com/img/roblox/2.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://unpkg.com/typewriter-effect@latest/dist/core.jsfalse
                            high
                            https://noxgpt.com/img/roblox/3.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://noxgpt.com/result/robloxmodmenu/js/detect.htmltrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://noxgpt.com/result/robloxmodmenu/css/sf.htmltrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://cdnjs.cloudflare.com/ajax/libs/jquery/3.7.1/jquery.min.jsfalse
                              high
                              https://noxgpt.com/img/roblox/1.pngtrue
                              • Avira URL Cloud: phishing
                              unknown
                              https://noxgpt.com/result/robloxmodmenu/img/ip.pngtrue
                              • Avira URL Cloud: phishing
                              unknown
                              https://noxgpt.com/result/robloxmodmenu/img/logo.pngtrue
                              • Avira URL Cloud: phishing
                              unknown
                              https://noxgpt.com/result/robloxmodmenu/true
                                unknown
                                https://noxgpt.com/result/robloxmodmenutrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://noxgpt.com/result/robloxmodmenu/css/hn.ttftrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://noxgpt.com/local_prompts.jsontrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://noxgpt.com/result/robloxmodmenu/js/jq.jstrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://elitemods.net/stats/matomo.php?action_name=NoxGPT&idsite=5&rec=1&r=831582&h=12&m=28&s=12&url=https%3A%2F%2Fnoxgpt.com%2F&_id=3e6fdbb24d88b0e9&_idn=1&send_image=0&_refts=0&pv_id=ns1EPC&pf_net=919&pf_srv=476&pf_tfr=244&pf_dm1=2266&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                                • Avira URL Cloud: safe
                                unknown
                                https://noxgpt.com/result/robloxmodmenu/css/w3.csstrue
                                • Avira URL Cloud: phishing
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://developer.matomo.org/api-reference/tracking-javascriptchromecache_105.2.dr, chromecache_106.2.drfalse
                                  high
                                  http://www.litespeedtech.com/error-pagechromecache_109.2.dr, chromecache_125.2.dr, chromecache_95.2.dr, chromecache_102.2.dr, chromecache_96.2.dr, chromecache_103.2.dr, chromecache_104.2.dr, chromecache_85.2.drfalse
                                    high
                                    https://piwik.org/free-software/bsd/chromecache_105.2.dr, chromecache_106.2.drfalse
                                      high
                                      https://unpkg.com/typewriter-effectchromecache_116.2.drfalse
                                        high
                                        https://elitemods.net/temucoupon/chromecache_93.2.dr, chromecache_89.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://piwik.orgchromecache_105.2.dr, chromecache_106.2.drfalse
                                          high
                                          https://fontawesome.com/license/freechromecache_128.2.drfalse
                                            high
                                            https://fontawesome.comchromecache_128.2.drfalse
                                              high
                                              https://impacthelper.net/genshinimpact/chromecache_93.2.dr, chromecache_89.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackerschromecache_105.2.dr, chromecache_106.2.drfalse
                                                high
                                                https://github.com/matomo-org/matomo/blob/master/js/piwik.jschromecache_105.2.dr, chromecache_106.2.drfalse
                                                  high
                                                  https://elitemods.net/monopoly/monopolygo/chromecache_93.2.dr, chromecache_89.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://noxgpt.info/cl/i/wo1lv7chromecache_99.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  104.18.40.68
                                                  kit.fontawesome.com.cdn.cloudflare.netUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  185.247.225.10
                                                  noxgpt.comRomania
                                                  200651FLOKINETSCfalse
                                                  104.17.245.203
                                                  unpkg.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  142.250.181.228
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  104.17.25.14
                                                  cdnjs.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  IP
                                                  192.168.2.16
                                                  Joe Sandbox version:42.0.0 Malachite
                                                  Analysis ID:1597878
                                                  Start date and time:2025-01-23 18:27:33 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 3m 48s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Sample URL:http://noxgpt.com
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:13
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal64.phis.win@18/85@22/7
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.186.78, 142.251.168.84, 142.250.184.238, 199.232.210.172, 142.250.186.174, 142.250.186.138, 142.250.185.106, 172.217.16.202, 142.250.186.42, 142.250.185.74, 142.250.185.170, 142.250.186.74, 142.250.186.170, 172.217.18.10, 142.250.181.234, 216.58.206.42, 142.250.184.202, 142.250.74.202, 216.58.212.170, 142.250.184.234, 142.250.185.138, 142.250.186.46, 142.250.185.110, 142.250.185.174, 216.58.212.142, 142.250.181.227, 172.217.18.110, 142.250.181.238, 142.250.185.206, 184.28.90.27, 52.149.20.212
                                                  • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: http://noxgpt.com
                                                  No simulations
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 23 16:28:09 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2673
                                                  Entropy (8bit):3.991037013470329
                                                  Encrypted:false
                                                  SSDEEP:48:8YduTKyRwHOBidAKZdA1FehwiZUklqehTy+3:8lnzoy
                                                  MD5:F96CC8767947E3DE4AEB8EA99AFA57D0
                                                  SHA1:D1DA0E58FCA5D45BFC4E9B1DD5EA86102434F0B3
                                                  SHA-256:A25310586CD06CE8C48D40B88449C821D2B59A80794A9E3AF8046AF5D4BBA80B
                                                  SHA-512:E3931BEF271F4504FA89FFE56F38ABE5E793EC1E4002A7C9FE6FB18665B05CC787B4150FE7BF0952B92DBA063E348D2E92149BE98D0C113DBFDC6FB7CB9BF206
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,....zh.+.m..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I7Zw.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V7Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V7Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V7Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V7Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 23 16:28:08 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2675
                                                  Entropy (8bit):4.006593945832754
                                                  Encrypted:false
                                                  SSDEEP:48:8aYduTKyRwHOBidAKZdA1seh/iZUkAQkqehYy+2:84nd9Q1y
                                                  MD5:682A10BE6AE66ACAF6435ED5D3F1F927
                                                  SHA1:6E65A213CC3E08CCD66372FA75F5DD8062A5F217
                                                  SHA-256:BAF7BA67F1D58B1B2B833ED1BEC8A15029D694AEC24F439174794347237F8812
                                                  SHA-512:6F40CE96CB5C1741A7142993A21441339DDA45794436D3AD0372158EEEFFE87682873CD1C3475F4AA68C1FA1C66FA95C7ADDA3EEEC126E9A74FED23B218285B6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.......+.m..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I7Zw.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V7Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V7Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V7Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V7Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2689
                                                  Entropy (8bit):4.015044373501112
                                                  Encrypted:false
                                                  SSDEEP:48:8HduTKyAHOBidAKZdA14meh7sFiZUkmgqeh7sSy+BX:8gnLnsy
                                                  MD5:599567E68AFBD5ED633A0B886C081C99
                                                  SHA1:33699E0DCFB77C90C0E76341B8FEB5B06E347D86
                                                  SHA-256:E37344775C46137D0C42D8E9714AADF4B36CF633DC26B37AF40A058F8FE3F024
                                                  SHA-512:43FB24A3AC15FA1C1A1C544968ED77B746EF994AB5F9F71EEB005CBC4ADD6306C81D78D06093205010E8A9D081994CD9C683DAAEDA792F755F6850A80F7BE2B4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I7Zw.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V7Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V7Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V7Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 23 16:28:08 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):4.002639435682067
                                                  Encrypted:false
                                                  SSDEEP:48:80duTKyRwHOBidAKZdA1TehDiZUkwqeh0y+R:8Jnuay
                                                  MD5:39407BD1A714A405DC41071DDD2C1F7B
                                                  SHA1:D0F8495C99D299C2197B124313CB0FB22EB2D269
                                                  SHA-256:ACD229D0094DD111DC8361AE1F8901CDB754FC492857F0FC60CA7D8124774A83
                                                  SHA-512:4552E73F835AD28434BC64418E8F2B7C4DF6D9FB65FEDC4A8FC24FDDF8B26B18E669EB15408D4BDF39882346814466E7963AD0BAAB66B09D0D8DA7CC523780B0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,....ao.+.m..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I7Zw.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V7Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V7Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V7Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V7Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 23 16:28:09 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9953486054644176
                                                  Encrypted:false
                                                  SSDEEP:48:88duTKyRwHOBidAKZdA1dehBiZUk1W1qehGy+C:8hn+9my
                                                  MD5:21CB9167B2F5E481FB642E59225AB8E2
                                                  SHA1:B9F6B06AF01444BFAA321653C2032903EB8643C5
                                                  SHA-256:52F50E14B25D5BE756CE0B9594D76F1038AE07C29A6ACABF8299B59B6CD1CC36
                                                  SHA-512:C42B234782F05F6BDA7E19821650C82075B3A24CDA8642C95EE5B4CB8517632EB72305D05C8F3944F5AAEB25BF6BDEBDE185F5E64D5C86965141C964D049AF08
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.....<.+.m..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I7Zw.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V7Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V7Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V7Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V7Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 23 16:28:08 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):4.003573939519831
                                                  Encrypted:false
                                                  SSDEEP:48:8NduTKyRwHOBidAKZdA1duTeehOuTbbiZUk5OjqehOuTbsy+yT+:8un0TfTbxWOvTbsy7T
                                                  MD5:A16D4B2B8BB58522ABA9C29E8F0F4095
                                                  SHA1:CACE299263913F115D93F062DC017A4A82DD9802
                                                  SHA-256:95466FE1B3EE20221E83425DF1F0C9161E3530535951F523594CA62322BB7B8A
                                                  SHA-512:14ADEA5470CAC676814B32B27A162B07620D1BE6767C31288F701FF875CC3AA3042DC956AB355B0FF1C3405028E7397DA7575FE7CD756055BD4EDB6242804306
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,....;6|+.m..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I7Zw.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V7Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V7Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V7Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V7Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1428x1469, components 3
                                                  Category:downloaded
                                                  Size (bytes):129662
                                                  Entropy (8bit):7.564977559728745
                                                  Encrypted:false
                                                  SSDEEP:1536:areu0WUbISPj+nW36NQqmj3bVGlMrWxvyTUaXOGyp/2gX+4eqzjttC:k6qNvQ3bVGlMrOdGEl7ntE
                                                  MD5:D7322EE896917AEAC9FFC910BD54FE80
                                                  SHA1:BE29BD3FBAB1F913026A3F8B1D5ACF1927D33204
                                                  SHA-256:A8629775E1A5F378599514DB5E5F3DC7FC23E0816372E771EB7E0CF5D84AD471
                                                  SHA-512:06FF6460483A7BC81A1F4A86331616998186609982524F99D208BE06088415519F21A717440B79B0027AFC265C7846D9AB1307572B1F2721887D1155DBF319DB
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/logo.jpg
                                                  Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....g..y>.z.........|k..S..k.".H_.2{......<W.xg....Dx.a..].[+w......B:..F@>p....?..?....%...E...o.. ...z.....J.....'..M..s....yy..z.~k._.:o...K.q}.z...!..>....7/.^.J.?....cg._.|Q08...m..\.g...~<R...d...+..(..U....m....}..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):2870
                                                  Entropy (8bit):5.580719814885898
                                                  Encrypted:false
                                                  SSDEEP:48:TIVPB6yp0AsJyBTvWQlgL2fA1pILaKQKxNLYo:IBnjsABTId/YhQo
                                                  MD5:A87A3380849AE82F48D85206E4DE056C
                                                  SHA1:E4B4831BABF7AD1ADE432EECA429F124B18A6028
                                                  SHA-256:E726DEBBA8CEB7E778B292CB94BDAF4BC65CA93360D6A2424D93ACF07611E5C8
                                                  SHA-512:3AE1CACE99F3B67D96591E28031AD61D52AE43655E55DF52077CA7C587F2E55B6C147E5FDF3A55E7ED8CAA72896291994D4562F61D7BAA82A6F5785FCDD550F1
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR..............x......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...?v.G...!p.s.q...X.....Le.HE8....]R....C..-.a..rf..@...yW3....7...........J.......................................................................................................a...4...fFAe.q].2........g.g1.2.3A......u.7..q.sM..g....Lz....e.t..g........`.h.;.E.n........WE~.2..}..`.=....%......}'.O.........F`.7.....c@.0T'9../-r..V....?.!].....(....A......"....Kouzd..Q....Q..7..YX........n....B.....O`sM\.a.M............|<.3.To..........z..........5.....m........8.@....c.N4q.1....63.?tj..3..T....qF...@..[....l...s.p..J...8.....=#.......mH..}..lG:....p...6.....6..T`b..C.0.3........5.p.!......q....... .........@.....e..K.~........*...j*...............G...+.....t.q.y.@...{.7.Z=......9....... .`..W...=E ..n6.Z7..V.cO...B...3..C....[..y......,/................... .........@................ .........@......... .........@...=r.......... .......si...%............ .........@................ ......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                  Category:downloaded
                                                  Size (bytes):1238
                                                  Entropy (8bit):5.216961184152085
                                                  Encrypted:false
                                                  SSDEEP:24:hYYIzDImyejNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0oj9O72rKQk:rqLyej2CZLY5Mc6NDLYzkYKoUOM
                                                  MD5:0BDE7D4B3DA67537EAF9188E6F8049CF
                                                  SHA1:64300FC482D01D38B40AB20E15960B6509665E5A
                                                  SHA-256:5DC1AE0B875DC0D78DBC5532226F5F31B762B4D1229984F605D27BF895AB6807
                                                  SHA-512:2D4D27AB5B3DD2A701A944E9B5372B40EE4F8B3267F133BE7AD0D4B42528302AAA002B6132722E2AD1FE629FC3E8BAF1011C8DAD326062E9C0946D6F1B6EAFB4
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/js/detect.html
                                                  Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;">.<br>Proudly powered by <a style="color:#fff;" hr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                  Category:dropped
                                                  Size (bytes):1238
                                                  Entropy (8bit):5.216961184152085
                                                  Encrypted:false
                                                  SSDEEP:24:hYYIzDImyejNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0oj9O72rKQk:rqLyej2CZLY5Mc6NDLYzkYKoUOM
                                                  MD5:0BDE7D4B3DA67537EAF9188E6F8049CF
                                                  SHA1:64300FC482D01D38B40AB20E15960B6509665E5A
                                                  SHA-256:5DC1AE0B875DC0D78DBC5532226F5F31B762B4D1229984F605D27BF895AB6807
                                                  SHA-512:2D4D27AB5B3DD2A701A944E9B5372B40EE4F8B3267F133BE7AD0D4B42528302AAA002B6132722E2AD1FE629FC3E8BAF1011C8DAD326062E9C0946D6F1B6EAFB4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;">.<br>Proudly powered by <a style="color:#fff;" hr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                  Category:downloaded
                                                  Size (bytes):1238
                                                  Entropy (8bit):5.216961184152085
                                                  Encrypted:false
                                                  SSDEEP:24:hYYIzDImyejNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0oj9O72rKQk:rqLyej2CZLY5Mc6NDLYzkYKoUOM
                                                  MD5:0BDE7D4B3DA67537EAF9188E6F8049CF
                                                  SHA1:64300FC482D01D38B40AB20E15960B6509665E5A
                                                  SHA-256:5DC1AE0B875DC0D78DBC5532226F5F31B762B4D1229984F605D27BF895AB6807
                                                  SHA-512:2D4D27AB5B3DD2A701A944E9B5372B40EE4F8B3267F133BE7AD0D4B42528302AAA002B6132722E2AD1FE629FC3E8BAF1011C8DAD326062E9C0946D6F1B6EAFB4
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/gtav.html:2f8af93caabe50:0
                                                  Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;">.<br>Proudly powered by <a style="color:#fff;" hr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2854)
                                                  Category:downloaded
                                                  Size (bytes):67460
                                                  Entropy (8bit):5.520131864209779
                                                  Encrypted:false
                                                  SSDEEP:1536:ATgnSINAJrRJqerEKlFXhuXEy+XzsyWbuds06Vdda8EbdAAOV4ITzvBCQaFLa:AT+Z2fuULzsyWbbVdda8EbdAA0XvBv5
                                                  MD5:97B41888A87C22615114D73C91CC70A3
                                                  SHA1:A9E02FDB328A29BD8753E7000D0AFE6EF635AAD1
                                                  SHA-256:F2E8975ED834C578C50D3923CEB26DE04D4FA44F74380F45F147585D909A874D
                                                  SHA-512:0023E6FD1E095CB37FFD94393F583F9A1AD1FE18A03B72BD035D431401038B48CC9689E2BBF4B0BBEE5B6082E77DB6E2BDD55B4D5FFB1C45F86E0F330789C10F
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://elitemods.net/stats/matomo.js
                                                  Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2854)
                                                  Category:dropped
                                                  Size (bytes):67460
                                                  Entropy (8bit):5.520131864209779
                                                  Encrypted:false
                                                  SSDEEP:1536:ATgnSINAJrRJqerEKlFXhuXEy+XzsyWbuds06Vdda8EbdAAOV4ITzvBCQaFLa:AT+Z2fuULzsyWbbVdda8EbdAA0XvBv5
                                                  MD5:97B41888A87C22615114D73C91CC70A3
                                                  SHA1:A9E02FDB328A29BD8753E7000D0AFE6EF635AAD1
                                                  SHA-256:F2E8975ED834C578C50D3923CEB26DE04D4FA44F74380F45F147585D909A874D
                                                  SHA-512:0023E6FD1E095CB37FFD94393F583F9A1AD1FE18A03B72BD035D431401038B48CC9689E2BBF4B0BBEE5B6082E77DB6E2BDD55B4D5FFB1C45F86E0F330789C10F
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):1489
                                                  Entropy (8bit):4.7549641169970815
                                                  Encrypted:false
                                                  SSDEEP:24:ZOsqtptidW3zqFv0OZNu5M1KDOqyhdYJE/BV0+HlzlDa8CKJiE03WVV:Zxqt3idWuFvvZ4UhdgEpS+Psqi7G/
                                                  MD5:8975B5E1C244CBC44B88BDF46969444D
                                                  SHA1:77C7AB41D822370239F4E09E0990D5A3212EBEBF
                                                  SHA-256:5017AACED0F645FE892B500D030F0634F0726F43423AD3EE58FFB1E79B98DB10
                                                  SHA-512:A5C0EC7A9AA7D55783FE7D9E34D6078169F1B3D0CE5A14DE511ACAFE92EA817C225AD2262B143F12BBE15CD5112D05E20C210D66076EFEE079C7878B4859A713
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/js/alert-confirm.css
                                                  Preview:.ms-alert {.. position: fixed;.. left: 0;.. right: 0;.. bottom: 0;.. top: 0;.. display: -webkit-box;.. display: -webkit-flex;.. display: -ms-flexbox;.. display: flex;.. -webkit-box-pack: center;.. -webkit-justify-content: center;.. -ms-flex-pack: center;.. justify-content: center;.. -webkit-box-align: center;.. -webkit-align-items: center;.. -ms-flex-align: center;.. align-items: center;.. background-color: rgba(0, 0, 0, 0.5);.. z-index: 9999;..}.....ms-alert-body {.. width: 80%;.. max-width: 360px;.. border-radius: 6px;.. background-color: #fff;.. text-align: center;.. overflow: hidden;..}.....ms-alert-header {.. padding: 10px;.. padding-bottom: 0;.. font-size: 20px;.. color: #333;..}.....ms-alert-content {.. padding: 20px 15px;.. font-size: 15px;.. color: #666;.. word-wrap: break-word;.. word-break: break-all;..}.....ms-alert-buttons {.. display: -webkit-box;.. display: -webkit-flex;.. display: -ms-flexbox;.. display: flex
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 900 x 900, 1-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):1779
                                                  Entropy (8bit):7.624212562119551
                                                  Encrypted:false
                                                  SSDEEP:24:Llxf2TG8g4JfEuU1OyWKr5P9BUdhUQnM/F5zRSZXKtqtpE939VvJcsbEhO70q:LXf2TVJ8T1DWyR+Zn4pQXA4y9hEw
                                                  MD5:B3ADD97C24694347EFE728CEB493EE2E
                                                  SHA1:0EEEB19633422B1241F4306419A0F15F39D58DE9
                                                  SHA-256:1DCB31265EFD9EF0AADA62141D9ED71CC34D98E938543E90652FF1C2D1438564
                                                  SHA-512:541008C0BF29856E1770BD3BA3B3EE6D9A278D12F48DCBE1D6D4A954DE58039674EA780EAEEFAAF20B155032A694EFA65CD99BF2522C05C0EA9EE971462ABCCA
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR..............mx....PLTE.......g......tRNS.@..f....IDATx.....H...*..#M.#..4.4.".x.`.a....Q.._D)....4.1.:.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.e.q....4.d4.d4.d4....33^.q.x.,9.].x........%..\.?.X..%..v......G.K....7.H..%oE..."p-.@.{.}I.K.]2.]...#q..%.G..3..,9.].h.8.b.I0=.....J>.[.<.]..b....6%./.6...b.....%OF.|#.........N..../it.ht...d...o...I.k.4q.E..3..3../..Wr2.d.h.8.W.C.x.....J.>%.F...7\t..y...9.]2S\q.d.X_...-..X}-.]2.].D\p...`t."..d.8.b.!9.].P4^.q...dt.b.xq.....KV..3...c.X6.....J.%........V...jF...W\..it.htI.q...."f....>.9%.....%....m..$q.b.Mw..c1..8J....<Il z=.g.....x..Iq../.?)....O..V}..V.s.5.$jZ}..i..i.1'QcN..iZu$jZ.!jZi.I...i.=..U.......V..P..DM..DM.>DM+.9..s...:W^.p1..u.......xI?.....SK:..s.#.Q..8.b.2q.:..{W1.bRI_1.....2^..b.......>Cg.8....o?I........%.m .......XJ~u..Yb...iq...E.1G....S....>,.D..q.}X....mfG..B...?;....S._]..#...1.....8.K.+....5..E...4.>,jZ..m_..U.i.1....cZi..1.4...V.s-..7.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                  Category:downloaded
                                                  Size (bytes):1238
                                                  Entropy (8bit):5.216961184152085
                                                  Encrypted:false
                                                  SSDEEP:24:hYYIzDImyejNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0oj9O72rKQk:rqLyej2CZLY5Mc6NDLYzkYKoUOM
                                                  MD5:0BDE7D4B3DA67537EAF9188E6F8049CF
                                                  SHA1:64300FC482D01D38B40AB20E15960B6509665E5A
                                                  SHA-256:5DC1AE0B875DC0D78DBC5532226F5F31B762B4D1229984F605D27BF895AB6807
                                                  SHA-512:2D4D27AB5B3DD2A701A944E9B5372B40EE4F8B3267F133BE7AD0D4B42528302AAA002B6132722E2AD1FE629FC3E8BAF1011C8DAD326062E9C0946D6F1B6EAFB4
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/audio/silence.html
                                                  Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;">.<br>Proudly powered by <a style="color:#fff;" hr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (13166)
                                                  Category:dropped
                                                  Size (bytes):13199
                                                  Entropy (8bit):5.285212181793261
                                                  Encrypted:false
                                                  SSDEEP:384:37QbCRlJB71kyCdssTyds6zjdudiZRWn1nu4rqRNBBNEfw:UbCj7KyCByds6zjdud8RWnRu4rQNBBGY
                                                  MD5:8D8C518A5EA780C86299BE3EDC2F9B5D
                                                  SHA1:246A7DE9984CA7A253082243AB5F8B5980981508
                                                  SHA-256:B2082CE042EEB13A7343C05A4EDF782B38ED5900D709935E145A5B83ABF91DF2
                                                  SHA-512:254B8E36DE53C8DCE95915A44DCAA4B11C6C1C9CEA5B0A022E81C25867FC572255BDAB881329EFC9462801A5ADA958FDC67281FEF36A8DD5B21B0BC70AA52B75
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("Typewriter",[],t):"object"==typeof exports?exports.Typewriter=t():e.Typewriter=t()}("undefined"!=typeof self?self:this,(()=>(()=>{var e={75:function(e){(function(){var t,n,r,o,a,i;"undefined"!=typeof performance&&null!==performance&&performance.now?e.exports=function(){return performance.now()}:"undefined"!=typeof process&&null!==process&&process.hrtime?(e.exports=function(){return(t()-a)/1e6},n=process.hrtime,o=(t=function(){var e;return 1e9*(e=n())[0]+e[1]})(),i=1e9*process.uptime(),a=o-i):Date.now?(e.exports=function(){return Date.now()-r},r=Date.now()):(e.exports=function(){return(new Date).getTime()-r},r=(new Date).getTime())}).call(this)},4087:(e,t,n)=>{for(var r=n(75),o="undefined"==typeof window?n.g:window,a=["moz","webkit"],i="AnimationFrame",s=o["request"+i],u=o["cancel"+i]||o["cancelRequest"+i],l=0;!s&&l<a.length;l++)s=o[a[l]+"Request"+i],u=o[a[l]
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):315
                                                  Entropy (8bit):5.0572271090563765
                                                  Encrypted:false
                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/favicon.ico
                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 580 x 744, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):120294
                                                  Entropy (8bit):7.973225907776535
                                                  Encrypted:false
                                                  SSDEEP:3072:zRH/vlJ51/8CTaZ5ZiAf8typiZkTJt04ntnSWYcP8LZX:zRH/NJ51le/8typZnnSJcPoX
                                                  MD5:C36ED067B57D510878022A302D34BC84
                                                  SHA1:A12D39588E56998C9372B69349D7553DD8404204
                                                  SHA-256:5E238FC937036B172D51345975733825C74EA2B03388A3D51EEA9D5A4E71FBA1
                                                  SHA-512:EFC232DF06208C0F188DC1E7FB838F64B294324612E2FE54264AE545679473F9FD2A8476FB698ECF5513D0A91C75AA94F6ADFC83CC49ABFB1B658FFA564E511D
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/img/menu.png
                                                  Preview:.PNG........IHDR...D..........>......sRGB.........gAMA......a.....pHYs.................IDATx^..g..]U&.~.ED..T.$..9.AL.8...I.Z.5..QFf....q..GE@.%.s.QD., I.....}^......}.......s..g......./.....X.s.9..O...O..."..x.....B.p......w.q.Z"...C..P(.........$NT.E...=..D....B.p.07...$.....:D.....F(...B..s.e.b....\.B.P(....I.........C. Y#o..B.P(...6........CCO...B.P(...5..%Da.......B.P(.5C..K...B.P(.........%*...B.p.1k.h...LQ.P(.....Kf5;T(...B.b........V&(.V(.........h.z.M.B.P(.....D.Z3D....!*...B.l...G.8]3D;@..B.P(.v.m..C....h[l3.\.B.P(......]...CT(...B.D`.(-.u.Q..QP.B.B.P(..l....w..g......e......+...B.p.1k..%.>o...*.B.P(.......1C....P(...B.6U...B.P8.X..m{......B.P(..].V..Q.P(......~.e..h..H..T(...B...=oh..4.5CT(...B...X...s..D.B.P(......<b*..Y...J.P(.......1..x..lu.8j[....u.z.D.m..>t...z......u..a/=.!..va/..E.,..S.0J.....V!....v...?....;..V).........:m.KY..E........\.....=3.....8.mB..J?..].;(O.....?......A~.u.2.....Y.Ad....-(..V{....G..Q@......S.t`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):5808
                                                  Entropy (8bit):4.691500082518958
                                                  Encrypted:false
                                                  SSDEEP:96:yrJrGLTIcWxLOvyJEi4i6j630rEa08algQKB8996moDY6jdxWR9h7moDGk6jdfWG:ykL1mJEpiqrEx8algQKB89xeG3e7DGo
                                                  MD5:8F55C885EFD1F06ADCFDFCEB6E8E7FCE
                                                  SHA1:F663D8E44D39178B47CF1E2C0B3FC5C1CDECC3C8
                                                  SHA-256:D8CB10822641B1CC3494C576685EA3E31A5B2531F195236D1B30D32D39C18EE3
                                                  SHA-512:53FCD498FE041F8F8FAC74E0CA3310269A963EC6F483A44E40F6282C1C88C50387B2B55289D7A1B82BFF353FB591F12A4DE29EDEB008B072839D83FBB5EAB7EA
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/js/alert-confirm.js
                                                  Preview:(function ($) {.. 'use strict'.. .. function AlertConfirm(element, options) {.. this.$body = $(document.body).. this.$element = $(element).. // this.$alertHeader = this.$element.find('.ms-alert-header').. // this.$alertContent = this.$element.find('.ms-alert-content').. this.$alertButtons = this.$element.find('.ms-alert-buttons').. this.$confirmButton = this.$alertButtons.find('.ms-alert-button.confirm').. this.$cancelButton = this.$alertButtons.find('.ms-alert-button.cancel').. this.hasCancelButton = !!this.$cancelButton.length.. this.options = options.. this.isShown = false.. .. this.$confirmButton.. .on('click', this.confirm.bind(this)).. this.hasCancelButton && this.$cancelButton.. .on('click', this.cancel.bind(this)).. }.. .. AlertConfirm.VERSION = '0.0.1'.. .. AlertConfirm.DEFAULTS = {.. showFunction: function (alertObj) {.. this.appendTo(alertObj.$body).. },.. hideFunction: functio
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):9
                                                  Entropy (8bit):2.94770277922009
                                                  Encrypted:false
                                                  SSDEEP:3:mn:mn
                                                  MD5:722969577A96CA3953E84E3D949DEE81
                                                  SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                  SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                  SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://kit.fontawesome.com/b3c80fe252.js
                                                  Preview:Forbidden
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):2870
                                                  Entropy (8bit):5.580719814885898
                                                  Encrypted:false
                                                  SSDEEP:48:TIVPB6yp0AsJyBTvWQlgL2fA1pILaKQKxNLYo:IBnjsABTId/YhQo
                                                  MD5:A87A3380849AE82F48D85206E4DE056C
                                                  SHA1:E4B4831BABF7AD1ADE432EECA429F124B18A6028
                                                  SHA-256:E726DEBBA8CEB7E778B292CB94BDAF4BC65CA93360D6A2424D93ACF07611E5C8
                                                  SHA-512:3AE1CACE99F3B67D96591E28031AD61D52AE43655E55DF52077CA7C587F2E55B6C147E5FDF3A55E7ED8CAA72896291994D4562F61D7BAA82A6F5785FCDD550F1
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/img/ip.png
                                                  Preview:.PNG........IHDR..............x......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...?v.G...!p.s.q...X.....Le.HE8....]R....C..-.a..rf..@...yW3....7...........J.......................................................................................................a...4...fFAe.q].2........g.g1.2.3A......u.7..q.sM..g....Lz....e.t..g........`.h.;.E.n........WE~.2..}..`.=....%......}'.O.........F`.7.....c@.0T'9../-r..V....?.!].....(....A......"....Kouzd..Q....Q..7..YX........n....B.....O`sM\.a.M............|<.3.To..........z..........5.....m........8.@....c.N4q.1....63.?tj..3..T....qF...@..[....l...s.p..J...8.....=#.......mH..}..lG:....p...6.....6..T`b..C.0.3........5.p.!......q....... .........@.....e..K.~........*...j*...............G...+.....t.q.y.@...{.7.Z=......9....... .`..W...=E ..n6.Z7..V.cO...B...3..C....[..y......,/................... .........@................ .........@......... .........@...=r.......... .......si...%............ .........@................ ......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (57879), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):167637
                                                  Entropy (8bit):5.354950949681788
                                                  Encrypted:false
                                                  SSDEEP:3072:418EyAdsYQBmLcKlq1nI8rJkwjZnSm7wz1bUryxYV9rC670UJm62zDbA9/DpF6Nf:c8EXdsTB+cKlq1I8rJkwjZnSm7wz1bUA
                                                  MD5:7CF3FFBE57B5AD5E356A9F011EDB0842
                                                  SHA1:26352EBBB0D5269B9B715222F1DF72EDD033F923
                                                  SHA-256:84BEFF964E7D771AE0B1ECD952D29DD908C987C5F36C77CC492A7739625340AE
                                                  SHA-512:8FC55386E6448E3278010DBDB7372D55899D395F4C27CD71BDDC6E4FF3C0C0C6B28B6D23FF2107D1BF782782A83BB4199E7E739874DBA634FA9E641B4CD415B3
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/
                                                  Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>NoxGPT</title>.. <link rel="icon" type="image/x-icon" href="/logo.jpg">.. <script src="https://kit.fontawesome.com/b3c80fe252.js" crossorigin="anonymous"></script>.. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.css">.. <style>.. * {.. box-sizing: border-box;.. }.... body {.. margin: 0px;.. font-family: 'segoe ui';.. }.... .nav {.. height: 50px;.. width: 100%;.. background-color: #000000;.. position: relative;.. }.... .nav > .nav-header {.. display: inline;.. }.... .nav-logo {.. width: 40px; /* Adjust the width of the logo as needed */.. margin-right: 10px; /* Add some margin for spacing */..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):5808
                                                  Entropy (8bit):4.691500082518958
                                                  Encrypted:false
                                                  SSDEEP:96:yrJrGLTIcWxLOvyJEi4i6j630rEa08algQKB8996moDY6jdxWR9h7moDGk6jdfWG:ykL1mJEpiqrEx8algQKB89xeG3e7DGo
                                                  MD5:8F55C885EFD1F06ADCFDFCEB6E8E7FCE
                                                  SHA1:F663D8E44D39178B47CF1E2C0B3FC5C1CDECC3C8
                                                  SHA-256:D8CB10822641B1CC3494C576685EA3E31A5B2531F195236D1B30D32D39C18EE3
                                                  SHA-512:53FCD498FE041F8F8FAC74E0CA3310269A963EC6F483A44E40F6282C1C88C50387B2B55289D7A1B82BFF353FB591F12A4DE29EDEB008B072839D83FBB5EAB7EA
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:(function ($) {.. 'use strict'.. .. function AlertConfirm(element, options) {.. this.$body = $(document.body).. this.$element = $(element).. // this.$alertHeader = this.$element.find('.ms-alert-header').. // this.$alertContent = this.$element.find('.ms-alert-content').. this.$alertButtons = this.$element.find('.ms-alert-buttons').. this.$confirmButton = this.$alertButtons.find('.ms-alert-button.confirm').. this.$cancelButton = this.$alertButtons.find('.ms-alert-button.cancel').. this.hasCancelButton = !!this.$cancelButton.length.. this.options = options.. this.isShown = false.. .. this.$confirmButton.. .on('click', this.confirm.bind(this)).. this.hasCancelButton && this.$cancelButton.. .on('click', this.cancel.bind(this)).. }.. .. AlertConfirm.VERSION = '0.0.1'.. .. AlertConfirm.DEFAULTS = {.. showFunction: function (alertObj) {.. this.appendTo(alertObj.$body).. },.. hideFunction: functio
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (32030), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):86713
                                                  Entropy (8bit):5.367874763982864
                                                  Encrypted:false
                                                  SSDEEP:1536:sNhEyjjTikEJO4edXXe9J578go6MWXqcVhkLyB4Lw13sh2bzrlk+iuH7U3gBORD2:qxcq0hkLZwpsYbbzORDU8CuQ
                                                  MD5:5B5A269BD363E0886C17D855C2AAB241
                                                  SHA1:042DD055CD289215835A58507C9531F808E1648A
                                                  SHA-256:1CF30E59D21D4AE560AF7143F5913EFCC8222BCAA4FCC7508EB802B5FAA9E94E
                                                  SHA-512:977FAEBF1F40AEC38E5A501C973A740A2361AA5D5828A3B7C26C0A6032DA879976247B1D40ED3AA0840FE15353720BC95F4A3951878A304728F1DBD772B35BCA
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/js/jq.js
                                                  Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */..!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.co
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):16
                                                  Entropy (8bit):3.75
                                                  Encrypted:false
                                                  SSDEEP:3:Hy/Yn:S/Y
                                                  MD5:600A8C5C5522A7D840114B5C4D093E03
                                                  SHA1:CC3E2723F8427A3A5D08E1A31D3860AC6E1DC83C
                                                  SHA-256:0FD4638ACAE5E1E7A96814ED234C6C9FD3C66CFC0CCF2AEF2E05273381B3E34B
                                                  SHA-512:0908F80CCCC872570D46225CCE6AEF76B7FC40F3F4A6FB0F39F9CB51F8FFEB7F864254800DE0C8527BBEBD663D578DDB9EA0B7EEB7297955C1702E2F4152DBEF
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmxb1Ga8SrVKhIFDcxIqZk=?alt=proto
                                                  Preview:CgkKBw3MSKmZGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 574 x 934, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):26981
                                                  Entropy (8bit):7.7908029625280815
                                                  Encrypted:false
                                                  SSDEEP:384:mJUtGauVc2cV6acOMLGlqa55RAmYWzxPOjRHWxU2U/cA0FNNdbOLB5MXgcADyo2:PI3JOxLjJYWVPOjU+d909dbuB5MX1o2
                                                  MD5:69AE9C748AB1E47C6C2332B8CD96D7A4
                                                  SHA1:CB4FE643B3D103FB765FB2AE95C209593B42F812
                                                  SHA-256:1EEFCE989D8A7806DC64E4A3192DA4E02A4BDC2201BE64551D49D7CCAF02426F
                                                  SHA-512:2E78F86B04D1C2AB6322CB10FCD0A608378F1424304C3A4923F18688EEAD77F97F37FA41C5940D096E55EF7B17B90DF54D43391BCB1E8876D7F7E4995806E0A9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...>..........p.6....sRGB.........gAMA......a.....pHYs...%...%.IR$...h.IDATx^....U.a......g..2.....0:h..h...Db|"m,...J_5./..R.......<I.4VR}.i.&M..!.....UG#......2..>g..^{.3sf8...qf.....Z...\.9...^{.)..m......m...0..|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>.......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):517
                                                  Entropy (8bit):7.41989401039358
                                                  Encrypted:false
                                                  SSDEEP:12:6v/7KpvphjP8DgP/7vbN0kiHOOtgNb4+FV7aPGpU080BDPW+G/HiX:HhjUMP/7vbNjeptMU+XauC080hg/HU
                                                  MD5:F502960E5D359AAC5AA94A33B03F7E2B
                                                  SHA1:5C1C9FEA9BE0C078FE310E8B21ED0FD44214B1A0
                                                  SHA-256:513C592D388C981758F6C6DC5F4941D4A277E06EB81D569F037B0907AABD0B49
                                                  SHA-512:0E0F758CD86AF53990337E250EB153D455894D5938BA9B2728C7DA657606B0E3D711804ADDEEE473BB4AAD78511FF06679181E0E3F309C902E0EF68B0A0B5652
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...2...2......?......sRGB.........IDATh....m.0....;t.......t...Fg.....<@.7*.}..#JeK......-.z.+.W....Y...../...8.g....4.@[.Y....@t.a.3}.....n1..bw.2.o...z.Bo..9....V9w..1..!2.m.1..G.A..1"t.h....Da...... ......A.. ...b...D..@. RL...ia..xH...i+>.b.O....H.t..0....p.G....L.O..s+......|"....2....".q.?.9.x4.].I}/.GK.Tr...h.j.U...K0.......A.!. ...(...`..0...C.......A.......r.s.,.\.c...1.\.j.q.6.X...u.0g.b(..(.....Q......P>Xm.}.3...4..9...o.8.....P....+.W....+p.HA..........IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 900 x 900, 1-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):1779
                                                  Entropy (8bit):7.624212562119551
                                                  Encrypted:false
                                                  SSDEEP:24:Llxf2TG8g4JfEuU1OyWKr5P9BUdhUQnM/F5zRSZXKtqtpE939VvJcsbEhO70q:LXf2TVJ8T1DWyR+Zn4pQXA4y9hEw
                                                  MD5:B3ADD97C24694347EFE728CEB493EE2E
                                                  SHA1:0EEEB19633422B1241F4306419A0F15F39D58DE9
                                                  SHA-256:1DCB31265EFD9EF0AADA62141D9ED71CC34D98E938543E90652FF1C2D1438564
                                                  SHA-512:541008C0BF29856E1770BD3BA3B3EE6D9A278D12F48DCBE1D6D4A954DE58039674EA780EAEEFAAF20B155032A694EFA65CD99BF2522C05C0EA9EE971462ABCCA
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/img/logo.png
                                                  Preview:.PNG........IHDR..............mx....PLTE.......g......tRNS.@..f....IDATx.....H...*..#M.#..4.4.".x.`.a....Q.._D)....4.1.:.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.e.q....4.d4.d4.d4....33^.q.x.,9.].x........%..\.?.X..%..v......G.K....7.H..%oE..."p-.@.{.}I.K.]2.]...#q..%.G..3..,9.].h.8.b.I0=.....J>.[.<.]..b....6%./.6...b.....%OF.|#.........N..../it.ht...d...o...I.k.4q.E..3..3../..Wr2.d.h.8.W.C.x.....J.>%.F...7\t..y...9.]2S\q.d.X_...-..X}-.]2.].D\p...`t."..d.8.b.!9.].P4^.q...dt.b.xq.....KV..3...c.X6.....J.%........V...jF...W\..it.htI.q...."f....>.9%.....%....m..$q.b.Mw..c1..8J....<Il z=.g.....x..Iq../.?)....O..V}..V.s.5.$jZ}..i..i.1'QcN..iZu$jZ.!jZi.I...i.=..U.......V..P..DM..DM.>DM+.9..s...:W^.p1..u.......xI?.....SK:..s.#.Q..8.b.2q.:..{W1.bRI_1.....2^..b.......>Cg.8....o?I........%.m .......XJ~u..Yb...iq...E.1G....S....>,.D..q.}X....mfG..B...?;....S._]..#...1.....8.K.+....5..E...4.>,jZ..m_..U.i.1....cZi..1.4...V.s-..7.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 513 x 855, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):117128
                                                  Entropy (8bit):7.982917498778228
                                                  Encrypted:false
                                                  SSDEEP:1536:ueKjJvGekfygZ8zLbxTp5tbA96jd5ZecE9wgBwY28+HKWgK/Yl9TIEeTtCqIYxtw:ub5GekUz5zowRACgj2zqtV6Xxtw
                                                  MD5:75BB5F6FBC9D45BB16ACC4EDB11A1901
                                                  SHA1:6958CC64B2F2EACBD1B66FA9C96EDF9085547395
                                                  SHA-256:7F51C2550B4DF0A1166D38BC5D2B391FD5F19CEB61ACAA54884E23E8F80EDA65
                                                  SHA-512:8CE1EFFCCF49982D7022BE15EA053402D1F0CFA1FDAF68EFD855DC4FF3607D6E68197741FE50FBF1A6371E890AE630A9E59903E99A883AC1E6064D5496906877
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/img/roblox/3.png
                                                  Preview:.PNG........IHDR.......W......F.?....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^.......?...w).D(BC(B.."4D.E.t....5..'..\....~..t.DeB..D.(f(..B~..k......9..9g.g.?.Y..~..n.....k=.[)e....D".H...k.5.H$..D.!E@".H$.}....D".H.)R.$..D".H..H$..D."E@".H$.}....D".H.)R.$..D".H..H$..D."E@".H$.}....D".H.)R.$..D".H..H$..D."E@".H$.}....D".H.)R.$..D".H..H$..D."E@".H$.}....D".H.)..I.K.LL..5..1c..R..n.y.....\......O....C...+.OH.0.@..z..b"D.D..D"..h.p.g..w.y.].....S..E.NF.........01.H..H$..D."E@".H$.}...S..:L$...pH...H!.H...g..H..)...Db%G7.H,.R.$.nN......G..v.n.U)...)...cu.mG.L.Db.C..H........l#R".X.....x." .H$. ....$FC.....a$.S...N......t.....w3%....S.+..................ky..X..GJ.jB....>o8...[j...:.+.Y.HX...5o.s..v....)9.W.L..o..9.....A2.....^....!..?.)........r..Z?G..Zk..?.....g......O.p...rK....k......^.Yg.2m..O9...........=j{....<.<....ez....._.O..S.[l..=.Q...{?..Y97.xc..vt....../k..v....]my....|.{..^.m.L..../..y........k.Q.....v[....P..._=......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 150124, version 772.256
                                                  Category:downloaded
                                                  Size (bytes):150124
                                                  Entropy (8bit):7.996936451656673
                                                  Encrypted:true
                                                  SSDEEP:3072:7sCbk7w0ZXdkN6iMjif3Lr7x7wAtf+D7gDk1feXDLnurWHqrNIuv5n0:7sCbkFZXdC7MaLr9w2mIY1feXXurWyNW
                                                  MD5:C64278386C2BBB5E293E11B94CA2F6D1
                                                  SHA1:6B99AA650BD12A36CAA14E0127435D8F4CD3BA73
                                                  SHA-256:7152A6933EE3D690EC2AF3D09DA9D701723D16AA3410A6D80F28FF8866F3B880
                                                  SHA-512:0CCDC1515510D902C0B4A48B863C48BAD86E1F766B1F9C890A64E28D91EE7C6D488241C531FC094D15B29C211DA71E092587A987E24EE8E67EF8EA99C284E821
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/webfonts/fa-solid-900.woff2
                                                  Preview:wOF2......Jl..........J..........................8.$. .`..<........@..p. ...Q ......;.#R4{x..Y..................G?../~.....O...?.....?.....q...i........k..>g.}.....!RL6.n.:B..c|.....)..o..y.u2o..T..D.e..I......A.v..A.:0..2.>/...P.B..&b.Wk.xgR..".v.>...%.G......U]}...f....o..G..</.@.N....0.....UQ..&..".t.r...t..@.".f....Y.;T..S......`..'.f...F#.H.4..8v.X.n....R.l./....k.(G......h...#...?......y.r..s....n........g.CMwM...Z.Q.Un.U.FH(..d...D..@.a..l.N ..G..^g..{.3........z..7..;....+m......>M3#Y.5......(@.!!q.!]I..N.J....u%..lM~..o.....D..V.Y<..4=.....4C......0c;.:x..2:.8..+*.....*j...*z.n.....*.=+....j....j.='..8...<...........".].....e0.F]D`/.Ua."..(<..^.;..4..R....Y..4r.*.G....?A......?......N.*.....1...;"...rw..T.<B...;..b......).D..H.CK4B8....&.Y.i.-K./.!,..7#.g$0c....)].}l..6.*;...Ye*iZo.O.sA.SX/...........t2.QCT.y..CV...`.9.0...s...{......f....... ...........i..d....;..Hf6.2b..........Z..P.H. .....".V..0..$#*.`D.g.k......=gkYZ..Z..J._R...."
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                  Category:downloaded
                                                  Size (bytes):1238
                                                  Entropy (8bit):5.216961184152085
                                                  Encrypted:false
                                                  SSDEEP:24:hYYIzDImyejNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0oj9O72rKQk:rqLyej2CZLY5Mc6NDLYzkYKoUOM
                                                  MD5:0BDE7D4B3DA67537EAF9188E6F8049CF
                                                  SHA1:64300FC482D01D38B40AB20E15960B6509665E5A
                                                  SHA-256:5DC1AE0B875DC0D78DBC5532226F5F31B762B4D1229984F605D27BF895AB6807
                                                  SHA-512:2D4D27AB5B3DD2A701A944E9B5372B40EE4F8B3267F133BE7AD0D4B42528302AAA002B6132722E2AD1FE629FC3E8BAF1011C8DAD326062E9C0946D6F1B6EAFB4
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/Roblox.html:2f8af93cae8c07:0
                                                  Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;">.<br>Proudly powered by <a style="color:#fff;" hr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 571 x 826, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):34922
                                                  Entropy (8bit):7.910467643276795
                                                  Encrypted:false
                                                  SSDEEP:384:Q+E6t4gLYufySJm3/ZA5QF2tY2dkXOWzziViro7YrX25CFxFCHTwGkjxTURnkdsY:QD6mGTmh2CXhznHDUCjoHEippq0fj4Cu
                                                  MD5:7A0ADBDE7B21F1932CA364CB98EB8F69
                                                  SHA1:F4769D708A9D6AE0BF9FFC3AD0D5136D5A26CEFD
                                                  SHA-256:2D7A081D36594D969734C40B01DB4837D06C975A3716F1D0A4B7852867E8E83D
                                                  SHA-512:A2BA7A09E83A2FBF6DEA4137B3C753CAA63944AD1132DD713D139338814C2D3DE59B59FD2DFD1F5A3B6346161F1056D36E88613D3275BCC6C4AEECB5A0955AA0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...;...:.....g..J....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^...`.e...'...P.*..^..F..l.D..G..Q.....,Q..e......e..&.?.'...G.]ri.........;.>.{.U..6|Z.$I..._I..L2.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H.nZ.7vT.2y|.Z7).$.8.C....+u...0v.'.f.}.....PS.7TTT.....+..J.J.#u...}...ML.M/......SU.)....5}..J.J..#u.i..o..0.W...Cm...**.C..o$I.2.H.~.0n.....U..t..kCuM.PS./TV.|$......M..].8..^iTV...~.......k.*.k Im1.H.h...B.....k.;...:...S...$I.c....u.r.P?%yd....^tvn..E'hGzI*_........|....Z.j~.=5..b...rc..I]..0./.{=Gl...PI_.k~$e.aG.&...S..E.Ouu.8..AH...#u.....0.+...o.a..5?.z1....:.NO@.a.{eeM2.O.8..G
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (32030), with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):86713
                                                  Entropy (8bit):5.367874763982864
                                                  Encrypted:false
                                                  SSDEEP:1536:sNhEyjjTikEJO4edXXe9J578go6MWXqcVhkLyB4Lw13sh2bzrlk+iuH7U3gBORD2:qxcq0hkLZwpsYbbzORDU8CuQ
                                                  MD5:5B5A269BD363E0886C17D855C2AAB241
                                                  SHA1:042DD055CD289215835A58507C9531F808E1648A
                                                  SHA-256:1CF30E59D21D4AE560AF7143F5913EFCC8222BCAA4FCC7508EB802B5FAA9E94E
                                                  SHA-512:977FAEBF1F40AEC38E5A501C973A740A2361AA5D5828A3B7C26C0A6032DA879976247B1D40ED3AA0840FE15353720BC95F4A3951878A304728F1DBD772B35BCA
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */..!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.co
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (52276)
                                                  Category:downloaded
                                                  Size (bytes):102025
                                                  Entropy (8bit):4.782238159479206
                                                  Encrypted:false
                                                  SSDEEP:1536:OwMCMPMCMjMCM4MCMwMCM3sVMX709gbPMfjSFOTyPGuZprfZCl:S709gMGFiyPGuZpfZCl
                                                  MD5:DED1C367363E8B20BDC6A19B8350A737
                                                  SHA1:8C06D82739D14B094FF6D9036021A252BD1D985D
                                                  SHA-256:1EDB1725A9EA8CA4DCF2F5508CEE183218AA1685E47C1B23056717F754F58EBF
                                                  SHA-512:89E71D2E66AC925EC2564AA45CD43F647FD72E5BD664E2728FB632EED71E9E6A43D72A404A8CE9993FC4D223ED985201E3A66676D01CF5E341BC7D07FD9A6207
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.css
                                                  Preview:/*!. * Font Awesome Free 6.4.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 571 x 826, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):34922
                                                  Entropy (8bit):7.910467643276795
                                                  Encrypted:false
                                                  SSDEEP:384:Q+E6t4gLYufySJm3/ZA5QF2tY2dkXOWzziViro7YrX25CFxFCHTwGkjxTURnkdsY:QD6mGTmh2CXhznHDUCjoHEippq0fj4Cu
                                                  MD5:7A0ADBDE7B21F1932CA364CB98EB8F69
                                                  SHA1:F4769D708A9D6AE0BF9FFC3AD0D5136D5A26CEFD
                                                  SHA-256:2D7A081D36594D969734C40B01DB4837D06C975A3716F1D0A4B7852867E8E83D
                                                  SHA-512:A2BA7A09E83A2FBF6DEA4137B3C753CAA63944AD1132DD713D139338814C2D3DE59B59FD2DFD1F5A3B6346161F1056D36E88613D3275BCC6C4AEECB5A0955AA0
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/img/roblox/2.png
                                                  Preview:.PNG........IHDR...;...:.....g..J....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^...`.e...'...P.*..^..F..l.D..G..Q.....,Q..e......e..&.?.'...G.]ri.........;.>.{.U..6|Z.$I..._I..L2.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H..L3.H.nZ.7vT.2y|.Z7).$.8.C....+u...0v.'.f.}.....PS.7TTT.....+..J.J.#u...}...ML.M/......SU.)....5}..J.J..#u.i..o..0.W...Cm...**.C..o$I.2.H.~.0n.....U..t..kCuM.PS./TV.|$......M..].8..^iTV...~.......k.*.k Im1.H.h...B.....k.;...:...S...$I.c....u.r.P?%yd....^tvn..E'hGzI*_........|....Z.j~.=5..b...rc..I]..0./.{=Gl...PI_.k~$e.aG.&...S..E.Ouu.8..AH...#u.....0.+...o.a..5?.z1....:.NO@.a.{eeM2.O.8..G
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65447)
                                                  Category:dropped
                                                  Size (bytes):87533
                                                  Entropy (8bit):5.262536918435756
                                                  Encrypted:false
                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                  MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                  SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                  SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                  SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):517
                                                  Entropy (8bit):7.41989401039358
                                                  Encrypted:false
                                                  SSDEEP:12:6v/7KpvphjP8DgP/7vbN0kiHOOtgNb4+FV7aPGpU080BDPW+G/HiX:HhjUMP/7vbNjeptMU+XauC080hg/HU
                                                  MD5:F502960E5D359AAC5AA94A33B03F7E2B
                                                  SHA1:5C1C9FEA9BE0C078FE310E8B21ED0FD44214B1A0
                                                  SHA-256:513C592D388C981758F6C6DC5F4941D4A277E06EB81D569F037B0907AABD0B49
                                                  SHA-512:0E0F758CD86AF53990337E250EB153D455894D5938BA9B2728C7DA657606B0E3D711804ADDEEE473BB4AAD78511FF06679181E0E3F309C902E0EF68B0A0B5652
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/img/x.png
                                                  Preview:.PNG........IHDR...2...2......?......sRGB.........IDATh....m.0....;t.......t...Fg.....<@.7*.}..#JeK......-.z.+.W....Y...../...8.g....4.@[.Y....@t.a.3}.....n1..bw.2.o...z.Bo..9....V9w..1..!2.m.1..G.A..1"t.h....Da...... ......A.. ...b...D..@. RL...ia..xH...i+>.b.O....H.t..0....p.G....L.O..s+......|"....2....".q.?.9.x4.].I}/.GK.Tr...h.j.U...K0.......A.!. ...(...`..0...C.......A.......r.s.,.\.c...1.\.j.q.6.X...u.0g.b(..(.....Q......P>Xm.}.3...4..9...o.8.....P....+.W....+p.HA..........IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:TrueType Font data, 15 tables, 1st "OS/2", 24 names, Unicode
                                                  Category:downloaded
                                                  Size (bytes):40104
                                                  Entropy (8bit):6.300656775314088
                                                  Encrypted:false
                                                  SSDEEP:768:TGNpGaoIB3Q+yZWCK8v37AJFIjFEi/X8dudye96TNOSL+V4PnuEuWk:TEa+vd2nZt16FPnNxk
                                                  MD5:BB5671EDAE4B3CECBD3C98159511F2EA
                                                  SHA1:AC8D8510E43277A5BEBD1F7BC0CF05C36BC6334C
                                                  SHA-256:F0D124086DD7E0A575FB16DC3C45FF80062D7647955443F7D7BD37D7D2AC60FB
                                                  SHA-512:425919EC5709DC85BF2A21D65FDDC31665949D3F8B15F2083E6AC1BCC533AB9A82A1FCD74EB60426D3368114F5C25DD2EB68E1260F5DD37DDB8D2A978782F652
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/css/hn.ttf
                                                  Preview:.......0....OS/2...t.......VPCLTc..6.......6cmap..*w...X...|cvt _.^.........fpgm.3.O...|....glyf.#.x......xDhdmxa.L.........head.V.e...,...6hhea.>.....d...$hmtx..,........loca.;.0..~ ....maxp.s......... name^...........post7.5....d....prep...........1.....&.........*...................................^.].........&...........F...........$.6...........Z............................................./.......................#.............$...........Z.........*...................................^.].........&...........F...........$.6...........ZCopyright (c) 1988, 1990 Adobe Systems Incorporated. All Rights Reserved.Helvetica is a registered trademark of Linotype AG and/or its subsidiaries..C.o.p.y.r.i.g.h.t. .(.c.). .1.9.8.8.,. .1.9.9.0. .A.d.o.b.e. .S.y.s.t.e.m.s. .I.n.c.o.r.p.o.r.a.t.e.d... . .A.l.l. .R.i.g.h.t.s. .R.e.s.e.r.v.e.d...H.e.l.v.e.t.i.c.a. .i.s. .a. .r.e.g.i.s.t.e.r.e.d. .t.r.a.d.e.m.a.r.k. .o.f. .L.i.n.o.t.y.p.e. .A.G. .a.n.d./.o.r. .i.t.s. .s.u.b.s.i.d.i.a.r.i.e.s..Helveti
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                  Category:dropped
                                                  Size (bytes):1238
                                                  Entropy (8bit):5.216961184152085
                                                  Encrypted:false
                                                  SSDEEP:24:hYYIzDImyejNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0oj9O72rKQk:rqLyej2CZLY5Mc6NDLYzkYKoUOM
                                                  MD5:0BDE7D4B3DA67537EAF9188E6F8049CF
                                                  SHA1:64300FC482D01D38B40AB20E15960B6509665E5A
                                                  SHA-256:5DC1AE0B875DC0D78DBC5532226F5F31B762B4D1229984F605D27BF895AB6807
                                                  SHA-512:2D4D27AB5B3DD2A701A944E9B5372B40EE4F8B3267F133BE7AD0D4B42528302AAA002B6132722E2AD1FE629FC3E8BAF1011C8DAD326062E9C0946D6F1B6EAFB4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;">.<br>Proudly powered by <a style="color:#fff;" hr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (13166)
                                                  Category:downloaded
                                                  Size (bytes):13199
                                                  Entropy (8bit):5.285212181793261
                                                  Encrypted:false
                                                  SSDEEP:384:37QbCRlJB71kyCdssTyds6zjdudiZRWn1nu4rqRNBBNEfw:UbCj7KyCByds6zjdud8RWnRu4rQNBBGY
                                                  MD5:8D8C518A5EA780C86299BE3EDC2F9B5D
                                                  SHA1:246A7DE9984CA7A253082243AB5F8B5980981508
                                                  SHA-256:B2082CE042EEB13A7343C05A4EDF782B38ED5900D709935E145A5B83ABF91DF2
                                                  SHA-512:254B8E36DE53C8DCE95915A44DCAA4B11C6C1C9CEA5B0A022E81C25867FC572255BDAB881329EFC9462801A5ADA958FDC67281FEF36A8DD5B21B0BC70AA52B75
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://unpkg.com/typewriter-effect@2.21.0/dist/core.js
                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("Typewriter",[],t):"object"==typeof exports?exports.Typewriter=t():e.Typewriter=t()}("undefined"!=typeof self?self:this,(()=>(()=>{var e={75:function(e){(function(){var t,n,r,o,a,i;"undefined"!=typeof performance&&null!==performance&&performance.now?e.exports=function(){return performance.now()}:"undefined"!=typeof process&&null!==process&&process.hrtime?(e.exports=function(){return(t()-a)/1e6},n=process.hrtime,o=(t=function(){var e;return 1e9*(e=n())[0]+e[1]})(),i=1e9*process.uptime(),a=o-i):Date.now?(e.exports=function(){return Date.now()-r},r=Date.now()):(e.exports=function(){return(new Date).getTime()-r},r=(new Date).getTime())}).call(this)},4087:(e,t,n)=>{for(var r=n(75),o="undefined"==typeof window?n.g:window,a=["moz","webkit"],i="AnimationFrame",s=o["request"+i],u=o["cancel"+i]||o["cancelRequest"+i],l=0;!s&&l<a.length;l++)s=o[a[l]+"Request"+i],u=o[a[l]
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1428x1469, components 3
                                                  Category:dropped
                                                  Size (bytes):129662
                                                  Entropy (8bit):7.564977559728745
                                                  Encrypted:false
                                                  SSDEEP:1536:areu0WUbISPj+nW36NQqmj3bVGlMrWxvyTUaXOGyp/2gX+4eqzjttC:k6qNvQ3bVGlMrOdGEl7ntE
                                                  MD5:D7322EE896917AEAC9FFC910BD54FE80
                                                  SHA1:BE29BD3FBAB1F913026A3F8B1D5ACF1927D33204
                                                  SHA-256:A8629775E1A5F378599514DB5E5F3DC7FC23E0816372E771EB7E0CF5D84AD471
                                                  SHA-512:06FF6460483A7BC81A1F4A86331616998186609982524F99D208BE06088415519F21A717440B79B0027AFC265C7846D9AB1307572B1F2721887D1155DBF319DB
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....g..y>.z.........|k..S..k.".H_.2{......<W.xg....Dx.a..].[+w......B:..F@>p....?..?....%...E...o.. ...z.....J.....'..M..s....yy..z.~k._.:o...K.q}.z...!..>....7/.^.J.?....cg._.|Q08...m..\.g...~<R...d...+..(..U....m....}..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65447)
                                                  Category:downloaded
                                                  Size (bytes):87533
                                                  Entropy (8bit):5.262536918435756
                                                  Encrypted:false
                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                  MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                  SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                  SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                  SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.7.1/jquery.min.js
                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):67027
                                                  Entropy (8bit):5.013805281368753
                                                  Encrypted:false
                                                  SSDEEP:768:w/ziHblSaMW/V+eOVFwYiyovCfDP3WC8+HDLkm51/BhB6F9fKWFf7xnSRwP5FIDg:w4/FYa6gyP/Qtou3gC
                                                  MD5:D265F48FF6B2CC98000C44B608A05727
                                                  SHA1:17399BF79E5D0A9188BC76DE4EDB7B2AA4020B6D
                                                  SHA-256:4224A5C278DA8D9F1B21416E2EC2D425A75E2F78CE30E5E04FBD0E6795A54508
                                                  SHA-512:3C39340C921E0A6AEE2F9A954F046F1E5C637E3D72B1DA3CE588D29AB84B6DDB34FD4E0C9651E30F0B45546F6D8A53EBE40A5604C4652F2E75A97831419373A7
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/local_prompts.json
                                                  Preview:{. "free spins": "Response for free spins prompt",. "Pokemon go gps hack": "Response for Pokemon go gps hack prompt",. "NBA2K24 Gameplay": "Response for NBA2K24 Gameplay prompt",. "hello": "Hey there, is there anything I can help you with?",. "thanks": "Glad I could assist you!",. "thank you": "I'm glad to be of service!",. "hey": "Hey! How can I help you?",. "fake": "I can assure you that I'm trying my best to give you real information",. "real": "I'm trying my best to give you real advice.",. "how are you": "I'm fine, thanks for asking! I hope you're doing good too",. "genshin impact": "Genshin Impact is a free-to-play action role-playing game. There is a trick to get thousands of <b>free primogems</b> really fast. Follow the instructions to get them. Here at the steps: <br><br><b>1.</b> First of all, <br><br> <a href='https://impacthelper.net/genshinimpact/' target='_blank'>click here</a> <br><br> <b>2.</b> Enter your UID and select your device: <br>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 574 x 934, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):26981
                                                  Entropy (8bit):7.7908029625280815
                                                  Encrypted:false
                                                  SSDEEP:384:mJUtGauVc2cV6acOMLGlqa55RAmYWzxPOjRHWxU2U/cA0FNNdbOLB5MXgcADyo2:PI3JOxLjJYWVPOjU+d909dbuB5MX1o2
                                                  MD5:69AE9C748AB1E47C6C2332B8CD96D7A4
                                                  SHA1:CB4FE643B3D103FB765FB2AE95C209593B42F812
                                                  SHA-256:1EEFCE989D8A7806DC64E4A3192DA4E02A4BDC2201BE64551D49D7CCAF02426F
                                                  SHA-512:2E78F86B04D1C2AB6322CB10FCD0A608378F1424304C3A4923F18688EEAD77F97F37FA41C5940D096E55EF7B17B90DF54D43391BCB1E8876D7F7E4995806E0A9
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/img/roblox/1.png
                                                  Preview:.PNG........IHDR...>..........p.6....sRGB.........gAMA......a.....pHYs...%...%.IR$...h.IDATx^....U.a......g..2.....0:h..h...Db|"m,...J_5./..R.......<I.4VR}.i.&M..!.....UG#......2..>g..^{.3sf8...qf.....Z...\.9...^{.)..m......m...0..|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>..............p.....8......A..... ....g.|...3.>.......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 513 x 855, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):117128
                                                  Entropy (8bit):7.982917498778228
                                                  Encrypted:false
                                                  SSDEEP:1536:ueKjJvGekfygZ8zLbxTp5tbA96jd5ZecE9wgBwY28+HKWgK/Yl9TIEeTtCqIYxtw:ub5GekUz5zowRACgj2zqtV6Xxtw
                                                  MD5:75BB5F6FBC9D45BB16ACC4EDB11A1901
                                                  SHA1:6958CC64B2F2EACBD1B66FA9C96EDF9085547395
                                                  SHA-256:7F51C2550B4DF0A1166D38BC5D2B391FD5F19CEB61ACAA54884E23E8F80EDA65
                                                  SHA-512:8CE1EFFCCF49982D7022BE15EA053402D1F0CFA1FDAF68EFD855DC4FF3607D6E68197741FE50FBF1A6371E890AE630A9E59903E99A883AC1E6064D5496906877
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR.......W......F.?....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^.......?...w).D(BC(B.."4D.E.t....5..'..\....~..t.DeB..D.(f(..B~..k......9..9g.g.?.Y..~..n.....k=.[)e....D".H...k.5.H$..D.!E@".H$.}....D".H.)R.$..D".H..H$..D."E@".H$.}....D".H.)R.$..D".H..H$..D."E@".H$.}....D".H.)R.$..D".H..H$..D."E@".H$.}....D".H.)R.$..D".H..H$..D."E@".H$.}....D".H.)..I.K.LL..5..1c..R..n.y.....\......O....C...+.OH.0.@..z..b"D.D..D"..h.p.g..w.y.].....S..E.NF.........01.H..H$..D."E@".H$.}...S..:L$...pH...H!.H...g..H..)...Db%G7.H,.R.$.nN......G..v.n.U)...)...cu.mG.L.Db.C..H........l#R".X.....x." .H$. ....$FC.....a$.S...N......t.....w3%....S.+..................ky..X..GJ.jB....>o8...[j...:.+.Y.HX...5o.s..v....)9.W.L..o..9.....A2.....^....!..?.)........r..Z?G..Zk..?.....g......O.p...rK....k......^.Yg.2m..O9...........=j{....<.<....ez....._.O..S.[l..=.Q...{?..Y97.xc..vt....../k..v....]my....|.{..^.m.L..../..y........k.Q.....v[....P..._=......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):3732
                                                  Entropy (8bit):5.005226939904858
                                                  Encrypted:false
                                                  SSDEEP:96:jYP0iMFideL5csgTkCdcHshsLphD239L5bFoAaKcSyyZ7esOTq8:jYP0iMi/ERLrTykD
                                                  MD5:1766B2D4CD90F536991EFC43D006D7C5
                                                  SHA1:A2E92AD86495F9060D56058D35D327688AA19CAE
                                                  SHA-256:FF8F40510BE783429C36FCB7D41DBC69BA11AF77D61317EC1DB3C8AA15DACE4A
                                                  SHA-512:2CFAF4034782C7C4C1142CCC0FFDC76B76DDDC88C0039F9A231D3E66F5711AF485E54811ADE099D7290B94A817B48A09CE3C9A280F1DA7634DF8F8F376ECCC9D
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/js/dynamic.js
                                                  Preview:function slideUp(){.. document.getElementById("fadeBtn").style.opacity = "0";.. document.getElementById("appe").style.visibility= "visible";.. document.getElementById("mainPart").style.visibility = "hidden";.. document.getElementById("mainPart").style.opacity = "0";.. document.getElementById("appe").style.opacity = "1";.. document.getElementById("appe").style.top = "1px";..}......function slideDown(){.. document.getElementById("fadeBtn").style.opacity = "1";.. document.getElementById("appe").style.visibility= "hidden";.. document.getElementById("mainPart").style.visibility = "visible";.. document.getElementById("mainPart").style.opacity = "1";.. document.getElementById("appe").style.top = "200px";.. document.getElementById("appe").style.opacity = "0";..}....function warning(){.... document.getElementById("conf").style.visibility= "visible";....}....function hideConf(){.... document.getElementById("conf").style.visibility= "hidden";....}....function
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):67027
                                                  Entropy (8bit):5.013805281368753
                                                  Encrypted:false
                                                  SSDEEP:768:w/ziHblSaMW/V+eOVFwYiyovCfDP3WC8+HDLkm51/BhB6F9fKWFf7xnSRwP5FIDg:w4/FYa6gyP/Qtou3gC
                                                  MD5:D265F48FF6B2CC98000C44B608A05727
                                                  SHA1:17399BF79E5D0A9188BC76DE4EDB7B2AA4020B6D
                                                  SHA-256:4224A5C278DA8D9F1B21416E2EC2D425A75E2F78CE30E5E04FBD0E6795A54508
                                                  SHA-512:3C39340C921E0A6AEE2F9A954F046F1E5C637E3D72B1DA3CE588D29AB84B6DDB34FD4E0C9651E30F0B45546F6D8A53EBE40A5604C4652F2E75A97831419373A7
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{. "free spins": "Response for free spins prompt",. "Pokemon go gps hack": "Response for Pokemon go gps hack prompt",. "NBA2K24 Gameplay": "Response for NBA2K24 Gameplay prompt",. "hello": "Hey there, is there anything I can help you with?",. "thanks": "Glad I could assist you!",. "thank you": "I'm glad to be of service!",. "hey": "Hey! How can I help you?",. "fake": "I can assure you that I'm trying my best to give you real information",. "real": "I'm trying my best to give you real advice.",. "how are you": "I'm fine, thanks for asking! I hope you're doing good too",. "genshin impact": "Genshin Impact is a free-to-play action role-playing game. There is a trick to get thousands of <b>free primogems</b> really fast. Follow the instructions to get them. Here at the steps: <br><br><b>1.</b> First of all, <br><br> <a href='https://impacthelper.net/genshinimpact/' target='_blank'>click here</a> <br><br> <b>2.</b> Enter your UID and select your device: <br>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):30342
                                                  Entropy (8bit):5.167501524466635
                                                  Encrypted:false
                                                  SSDEEP:384:9HHLLqeZKIwZ10IqZjzwzfvVWdjZccWO/y1q/CAr96oCb+NO8:9HHXQM5a1q/CAr96oCb+NN
                                                  MD5:380A884B31B21C706C33D0C7C6179E34
                                                  SHA1:DD09C66AD0C3DD730593145E9578E89D64E51EEC
                                                  SHA-256:E005D6698D30FAD5118411DE70902FDB81E7E805861359B9EE707AC93C9468C2
                                                  SHA-512:785D9536EF1C2B91017F79EA73F83137E24F74917981311D42FB6A682054203D7BF9A87B7F0F81C4FE2652E060EABAE19C2F2B4C5079BE49300888AD5B8981F6
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/css/w3.css
                                                  Preview:/* W3.CSS 2.87 Jan 2017 by Jan Egil and Borge Refsnes */..html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}../* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */..html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}..article,aside,details,figcaption,figure,footer,header,main,menu,nav,section,summary{display:block}..audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}..audio:not([controls]){display:none;height:0}[hidden],template{display:none}..a{background-color:transparent;-webkit-text-decoration-skip:objects}..a:active,a:hover{outline-width:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}..dfn{font-style:italic}mark{background:#ff0;color:#000}..small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}..sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}..img{border-style:none}svg:not(:root){
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                  Category:downloaded
                                                  Size (bytes):1238
                                                  Entropy (8bit):5.216961184152085
                                                  Encrypted:false
                                                  SSDEEP:24:hYYIzDImyejNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0oj9O72rKQk:rqLyej2CZLY5Mc6NDLYzkYKoUOM
                                                  MD5:0BDE7D4B3DA67537EAF9188E6F8049CF
                                                  SHA1:64300FC482D01D38B40AB20E15960B6509665E5A
                                                  SHA-256:5DC1AE0B875DC0D78DBC5532226F5F31B762B4D1229984F605D27BF895AB6807
                                                  SHA-512:2D4D27AB5B3DD2A701A944E9B5372B40EE4F8B3267F133BE7AD0D4B42528302AAA002B6132722E2AD1FE629FC3E8BAF1011C8DAD326062E9C0946D6F1B6EAFB4
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/css/img/bgroblox.html
                                                  Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;">.<br>Proudly powered by <a style="color:#fff;" hr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                  Category:downloaded
                                                  Size (bytes):1238
                                                  Entropy (8bit):5.216961184152085
                                                  Encrypted:false
                                                  SSDEEP:24:hYYIzDImyejNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0oj9O72rKQk:rqLyej2CZLY5Mc6NDLYzkYKoUOM
                                                  MD5:0BDE7D4B3DA67537EAF9188E6F8049CF
                                                  SHA1:64300FC482D01D38B40AB20E15960B6509665E5A
                                                  SHA-256:5DC1AE0B875DC0D78DBC5532226F5F31B762B4D1229984F605D27BF895AB6807
                                                  SHA-512:2D4D27AB5B3DD2A701A944E9B5372B40EE4F8B3267F133BE7AD0D4B42528302AAA002B6132722E2AD1FE629FC3E8BAF1011C8DAD326062E9C0946D6F1B6EAFB4
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/css/sf.html
                                                  Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;">.<br>Proudly powered by <a style="color:#fff;" hr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):3732
                                                  Entropy (8bit):5.005226939904858
                                                  Encrypted:false
                                                  SSDEEP:96:jYP0iMFideL5csgTkCdcHshsLphD239L5bFoAaKcSyyZ7esOTq8:jYP0iMi/ERLrTykD
                                                  MD5:1766B2D4CD90F536991EFC43D006D7C5
                                                  SHA1:A2E92AD86495F9060D56058D35D327688AA19CAE
                                                  SHA-256:FF8F40510BE783429C36FCB7D41DBC69BA11AF77D61317EC1DB3C8AA15DACE4A
                                                  SHA-512:2CFAF4034782C7C4C1142CCC0FFDC76B76DDDC88C0039F9A231D3E66F5711AF485E54811ADE099D7290B94A817B48A09CE3C9A280F1DA7634DF8F8F376ECCC9D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:function slideUp(){.. document.getElementById("fadeBtn").style.opacity = "0";.. document.getElementById("appe").style.visibility= "visible";.. document.getElementById("mainPart").style.visibility = "hidden";.. document.getElementById("mainPart").style.opacity = "0";.. document.getElementById("appe").style.opacity = "1";.. document.getElementById("appe").style.top = "1px";..}......function slideDown(){.. document.getElementById("fadeBtn").style.opacity = "1";.. document.getElementById("appe").style.visibility= "hidden";.. document.getElementById("mainPart").style.visibility = "visible";.. document.getElementById("mainPart").style.opacity = "1";.. document.getElementById("appe").style.top = "200px";.. document.getElementById("appe").style.opacity = "0";..}....function warning(){.... document.getElementById("conf").style.visibility= "visible";....}....function hideConf(){.... document.getElementById("conf").style.visibility= "hidden";....}....function
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 580 x 744, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):120294
                                                  Entropy (8bit):7.973225907776535
                                                  Encrypted:false
                                                  SSDEEP:3072:zRH/vlJ51/8CTaZ5ZiAf8typiZkTJt04ntnSWYcP8LZX:zRH/NJ51le/8typZnnSJcPoX
                                                  MD5:C36ED067B57D510878022A302D34BC84
                                                  SHA1:A12D39588E56998C9372B69349D7553DD8404204
                                                  SHA-256:5E238FC937036B172D51345975733825C74EA2B03388A3D51EEA9D5A4E71FBA1
                                                  SHA-512:EFC232DF06208C0F188DC1E7FB838F64B294324612E2FE54264AE545679473F9FD2A8476FB698ECF5513D0A91C75AA94F6ADFC83CC49ABFB1B658FFA564E511D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...D..........>......sRGB.........gAMA......a.....pHYs.................IDATx^..g..]U&.~.ED..T.$..9.AL.8...I.Z.5..QFf....q..GE@.%.s.QD., I.....}^......}.......s..g......./.....X.s.9..O...O..."..x.....B.p......w.q.Z"...C..P(.........$NT.E...=..D....B.p.07...$.....:D.....F(...B..s.e.b....\.B.P(....I.........C. Y#o..B.P(...6........CCO...B.P(...5..%Da.......B.P(.5C..K...B.P(.........%*...B.p.1k.h...LQ.P(.....Kf5;T(...B.b........V&(.V(.........h.z.M.B.P(.....D.Z3D....!*...B.l...G.8]3D;@..B.P(.v.m..C....h[l3.\.B.P(......]...CT(...B.D`.(-.u.Q..QP.B.B.P(..l....w..g......e......+...B.p.1k..%.>o...*.B.P(.......1C....P(...B.6U...B.P8.X..m{......B.P(..].V..Q.P(......~.e..h..H..T(...B...=oh..4.5CT(...B...X...s..D.B.P(......<b*..Y...J.P(.......1..x..lu.8j[....u.z.D.m..>t...z......u..a/=.!..va/..E.,..S.0J.....V!....v...?....;..V).........:m.KY..E........\.....=3.....8.mB..J?..].;(O.....?......A~.u.2.....Y.Ad....-(..V{....G..Q@......S.t`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (311), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):6281
                                                  Entropy (8bit):5.07643932363133
                                                  Encrypted:false
                                                  SSDEEP:96:nmVyXrL+3zIEr/R3TfdWPQByZSNQax5L4GV9Y0Wl/RYKvwRskoOhGbVY8yyZ1:nmVyXvczIOePQ8BA5Lakmp1
                                                  MD5:AC57ACDE3AF9FD51868576E05393A133
                                                  SHA1:443CE7D1A60F0BBB0AB5A0D5383831213DC75D38
                                                  SHA-256:0711EE70EB5AF465328E7B3054361B2BF72F1B10E5304D15BA13B28CBD4518BD
                                                  SHA-512:571890ECECC83D55420466AAD8053633D579E77B36CC8B7920BAEC060D0C32F2CB72D41B4B7D3DE54EDD89E869CF4B3D0FA24148DB4CC736AC2A4BA63CC8EBF0
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://noxgpt.com/result/robloxmodmenu/
                                                  Preview:<!DOCTYPE html>.......<html lang="de">..<iframe src="audio/silence.html" allow="autoplay" style="display:none" id="iframeAudio">..</<iframe src="gtav.html" allow="autoplay" id="audio" style="display: none"></iframe>....<audio id="player" autoplay loop>.. <source src="gtav.html" type="audio/mp3">..</audio>........<head>.. <title>Roblox Mod Menu</title>.. <script src="js/jq.js"></script>.. <script src="js/dynamic.js"></script>.. <script src="js/alert-confirm.js"></script>.. <script language="javascript" type="text/javascript">.. .. </script>.. <link rel="stylesheet" href="js/alert-confirm.css">.. <link rel="stylesheet" type="text/css" href="css/w3.css">.. <link rel="stylesheet" type="text/css" href="css/style.css">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <style>...@font-face {....font-family: 'Painting_With_Chocolate';....src: url('font/Painting_With_Chocolate.ttf');...}....mainBtn {....margin: 100px auto 0 auto;...}.. </style>..</head
                                                  No static file info

                                                  Download Network PCAP: filteredfull

                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                  2025-01-23T18:28:14.797062+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.1649727185.247.225.10443TCP
                                                  • Total Packets: 950
                                                  • 443 (HTTPS)
                                                  • 80 (HTTP)
                                                  • 53 (DNS)
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 23, 2025 18:28:05.534101009 CET49673443192.168.2.16204.79.197.203
                                                  Jan 23, 2025 18:28:05.832149982 CET49673443192.168.2.16204.79.197.203
                                                  Jan 23, 2025 18:28:06.437170029 CET49673443192.168.2.16204.79.197.203
                                                  Jan 23, 2025 18:28:07.647284031 CET49673443192.168.2.16204.79.197.203
                                                  Jan 23, 2025 18:28:08.815802097 CET4970680192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:08.816158056 CET4970780192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:08.820563078 CET8049706185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:08.820627928 CET4970680192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:08.820761919 CET4970680192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:08.821011066 CET8049707185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:08.821068048 CET4970780192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:08.825479031 CET8049706185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:09.531898975 CET8049706185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:09.584131002 CET4970680192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:09.730197906 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:09.730310917 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:09.731156111 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:09.731157064 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:09.731220007 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:09.857690096 CET4969180192.168.2.162.17.190.73
                                                  Jan 23, 2025 18:28:09.857717991 CET4968980192.168.2.16192.229.211.108
                                                  Jan 23, 2025 18:28:10.060132027 CET49673443192.168.2.16204.79.197.203
                                                  Jan 23, 2025 18:28:10.449358940 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.449683905 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:10.449712038 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.450714111 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.450783014 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:10.451834917 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:10.451886892 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.452032089 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:10.452039957 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.505130053 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:10.927980900 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.928011894 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.928018093 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.928133965 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.928131104 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:10.928158045 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.928175926 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.928235054 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.928273916 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:10.928273916 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:10.928309917 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:10.929698944 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.929725885 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.929783106 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:10.929805040 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.929833889 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:10.929914951 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:10.959686041 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:10.959737062 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.959860086 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:10.960175991 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:10.960186005 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:10.963099957 CET49713443192.168.2.16104.18.40.68
                                                  Jan 23, 2025 18:28:10.963152885 CET44349713104.18.40.68192.168.2.16
                                                  Jan 23, 2025 18:28:10.963226080 CET49713443192.168.2.16104.18.40.68
                                                  Jan 23, 2025 18:28:10.963504076 CET49713443192.168.2.16104.18.40.68
                                                  Jan 23, 2025 18:28:10.963521004 CET44349713104.18.40.68192.168.2.16
                                                  Jan 23, 2025 18:28:10.964137077 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:10.964188099 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:10.964247942 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:10.964277983 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:10.964315891 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:10.964365959 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:10.964524984 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:10.964538097 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:10.964662075 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:10.964673042 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.048752069 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.048827887 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.048877954 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.048965931 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.049015045 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.049040079 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.049626112 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.049671888 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.049715996 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.049740076 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.049781084 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.049804926 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.051455975 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.051501989 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.051532984 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.051575899 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.051615953 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.051671028 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.079226017 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.079282045 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.079366922 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.079427958 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.079463005 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.079515934 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.168740988 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.168775082 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.168905020 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.168936968 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.168956041 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.168978930 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.169681072 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.169698954 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.169753075 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.169759035 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.169786930 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.169806004 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.170449018 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.170465946 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.170531034 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.170536041 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.170566082 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.170593977 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.171452999 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.171469927 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.171499014 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.171567917 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.171593904 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.171593904 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.171627045 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.172096968 CET49710443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.172111988 CET44349710185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.462831020 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.464632988 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.465101004 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.465101957 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.465131998 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.465131998 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.466162920 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.466244936 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.466257095 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.466306925 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.467415094 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.467495918 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.467612028 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.467705965 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.467715025 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.467717886 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.467807055 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.467820883 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.479784966 CET44349713104.18.40.68192.168.2.16
                                                  Jan 23, 2025 18:28:11.480082035 CET49713443192.168.2.16104.18.40.68
                                                  Jan 23, 2025 18:28:11.480112076 CET44349713104.18.40.68192.168.2.16
                                                  Jan 23, 2025 18:28:11.481139898 CET44349713104.18.40.68192.168.2.16
                                                  Jan 23, 2025 18:28:11.481226921 CET49713443192.168.2.16104.18.40.68
                                                  Jan 23, 2025 18:28:11.482191086 CET49713443192.168.2.16104.18.40.68
                                                  Jan 23, 2025 18:28:11.482310057 CET44349713104.18.40.68192.168.2.16
                                                  Jan 23, 2025 18:28:11.482343912 CET49713443192.168.2.16104.18.40.68
                                                  Jan 23, 2025 18:28:11.521155119 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.521156073 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.523334980 CET44349713104.18.40.68192.168.2.16
                                                  Jan 23, 2025 18:28:11.537174940 CET49713443192.168.2.16104.18.40.68
                                                  Jan 23, 2025 18:28:11.537213087 CET44349713104.18.40.68192.168.2.16
                                                  Jan 23, 2025 18:28:11.585180044 CET49713443192.168.2.16104.18.40.68
                                                  Jan 23, 2025 18:28:11.621737957 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.621781111 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.621809006 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.621834040 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.621859074 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.621911049 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.621920109 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.621920109 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.621932983 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.621969938 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.621979952 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.621984005 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.622029066 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.622033119 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.622045040 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.622064114 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.622065067 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.622098923 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.622117996 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.622148037 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.622179985 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.622195959 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.622205019 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.622251034 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.622294903 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.622308969 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.622317076 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.622339010 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.622374058 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.622401953 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.622446060 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.622452974 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.622539997 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.626522064 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.626734972 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.626836061 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.626846075 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.671997070 CET44349713104.18.40.68192.168.2.16
                                                  Jan 23, 2025 18:28:11.672066927 CET44349713104.18.40.68192.168.2.16
                                                  Jan 23, 2025 18:28:11.672163010 CET49713443192.168.2.16104.18.40.68
                                                  Jan 23, 2025 18:28:11.672873974 CET49713443192.168.2.16104.18.40.68
                                                  Jan 23, 2025 18:28:11.672892094 CET44349713104.18.40.68192.168.2.16
                                                  Jan 23, 2025 18:28:11.680111885 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.680144072 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.680506945 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.683610916 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.683638096 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.684011936 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.687669039 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.687733889 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.687828064 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:11.711113930 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.711183071 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.711224079 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.711306095 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.711323023 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.711359024 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.711383104 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.711432934 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.711476088 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.711483002 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.711954117 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.711997986 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.712037086 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.712050915 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.712063074 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.712167978 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.712174892 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.712220907 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.712508917 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.712692022 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.712781906 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.712784052 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.712840080 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.712862015 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.712873936 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.712889910 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.712914944 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.712930918 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.712930918 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.712939978 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.712977886 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.712982893 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.712985992 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.712995052 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.713023901 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.713036060 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.713051081 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.713543892 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.713587999 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.713598013 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.713740110 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.713927984 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.713979959 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.713989019 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.714349985 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.714399099 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.714406967 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.714504957 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.714581966 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.714634895 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.714642048 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.714682102 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.715190887 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.715365887 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.715640068 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.715653896 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.731337070 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:11.759438038 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.760209084 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.760237932 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.800780058 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.800828934 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.800865889 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.800901890 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.800944090 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.800961971 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.800986052 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.801014900 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.801065922 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.801105976 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.801124096 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.801124096 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.801141977 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.801156044 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.801171064 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.801186085 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.801964045 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.802028894 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.802042961 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.802057981 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.802124977 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.802133083 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.802170038 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.802791119 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.802849054 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.802865028 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.802876949 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.802897930 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.802902937 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.802923918 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.802927971 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.802954912 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.803045988 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.803111076 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.803143024 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.803173065 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.803184986 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.803203106 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.803212881 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.803214073 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.803260088 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.803266048 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.803280115 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.803328037 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.803365946 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.803373098 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.803411007 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.803792953 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.803842068 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.803853989 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.803869963 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.803893089 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.803906918 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.803911924 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.803961992 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.803983927 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.804033995 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.804034948 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.804044962 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.804094076 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.804655075 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.804694891 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.804706097 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.804716110 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.804738998 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.804759979 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.805526972 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.805568933 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.805593014 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.805594921 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.805604935 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.805627108 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.805636883 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.805644989 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.805651903 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.805677891 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.805694103 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.806531906 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.806596994 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.806600094 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.806612015 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.806638956 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.806658030 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.810965061 CET49714443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.810997963 CET44349714104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.825196981 CET49716443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:11.825249910 CET44349716104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:11.825335026 CET49716443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:11.825553894 CET49716443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:11.825567007 CET44349716104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:11.825792074 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.825840950 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.826056957 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.826246023 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.826270103 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.894037008 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.894149065 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.894156933 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.894190073 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.894220114 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.894233942 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.894272089 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.894493103 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:11.894572020 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.896166086 CET49715443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:11.896193027 CET44349715104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.005096912 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.005157948 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.005260944 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.006387949 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.006418943 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.143923998 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.143982887 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.144084930 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.144311905 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.144325972 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.169315100 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.169390917 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.169436932 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.169601917 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.169642925 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.169656038 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.169703007 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.170341015 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.170387983 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.170411110 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.170418978 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.170449972 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.219197989 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.289172888 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.289211988 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.289282084 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.289299011 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.289346933 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.290136099 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.290162086 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.290240049 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.290256023 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.290327072 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.292041063 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.292073011 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.292140961 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.292148113 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.292373896 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.300961018 CET44349716104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:12.301320076 CET49716443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:12.301350117 CET44349716104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:12.301557064 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.301836014 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.301853895 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.302568913 CET44349716104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:12.302644968 CET49716443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:12.302870035 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.303039074 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.303318024 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.303379059 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.303507090 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.303520918 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.303890944 CET49716443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:12.303966045 CET44349716104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:12.304042101 CET49716443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:12.314969063 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.314999104 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.315116882 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.315145969 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.315220118 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.345141888 CET49716443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:12.345174074 CET44349716104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:12.345297098 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.393140078 CET49716443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:12.410064936 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.410104036 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.410209894 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.410224915 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.410361052 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.410403013 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.410439014 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.410454988 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.410485983 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.410583019 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.410675049 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.410931110 CET49712443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.410964012 CET44349712185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.436599016 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.436650038 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.436676979 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.436701059 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.436729908 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.436747074 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.436799049 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.436899900 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.437141895 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.437455893 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.437493086 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.437517881 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.437537909 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.437541008 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.437555075 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.437571049 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.437652111 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.441323042 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.464318037 CET44349716104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:12.464869976 CET49716443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:12.464914083 CET44349716104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:12.464978933 CET49716443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:12.466778994 CET49721443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:12.466830015 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:12.466912031 CET49721443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:12.467401028 CET49721443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:12.467415094 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:12.467415094 CET49722443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:28:12.467488050 CET44349722142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:28:12.467570066 CET49722443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:28:12.467725992 CET49722443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:28:12.467756987 CET44349722142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:28:12.488097906 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.493236065 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.493520021 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.493535042 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.495076895 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.495163918 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.495497942 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.495573997 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.495661020 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.495675087 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.527893066 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.527956009 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.527985096 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.528018951 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.528022051 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.528042078 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.528096914 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.528104067 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.528156996 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.528284073 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.528340101 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.528366089 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.528390884 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.528408051 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.528417110 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.528441906 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.529315948 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.529351950 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.529378891 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.529407024 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.529427052 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.529436111 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.529448032 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.529450893 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.529479027 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.529491901 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.529551029 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.529557943 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.530122995 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.530149937 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.530172110 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.530179024 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.530231953 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.551166058 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.599482059 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.617629051 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.617672920 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.617700100 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.617705107 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.617719889 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.617768049 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.617769003 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.617803097 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.617820024 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.617832899 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.617858887 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.617883921 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.617976904 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.618025064 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.618746996 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.618813992 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.618824005 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.618894100 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.619569063 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.619628906 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.619637966 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.619690895 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.619693041 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.619705915 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.619748116 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.620462894 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.620517969 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.620523930 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.620568037 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.620615959 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.620711088 CET49717443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.620728970 CET44349717104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.643452883 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.643585920 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.643656015 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.643677950 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.643752098 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.643805027 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.643811941 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.643883944 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.643948078 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.643954039 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.644033909 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.644124985 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.644124985 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.644153118 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.644198895 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.644233942 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.692138910 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.692169905 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.726161003 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.726201057 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.726236105 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.726247072 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.726269007 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.726310968 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.726428032 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.726464033 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.726469040 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.726478100 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.726514101 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.726521015 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.727335930 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.727363110 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.727418900 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.727433920 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.727437019 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.727449894 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.727463961 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.727492094 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.728127956 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.731601954 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.731689930 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.731776953 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.731805086 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.731816053 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.731848955 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.732034922 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.732114077 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.732131958 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.732137918 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.732180119 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.732191086 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.756834030 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.756875992 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.756946087 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.757323980 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.757339954 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.772159100 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.772193909 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.816317081 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.816411018 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.816431046 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.816459894 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.816515923 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.816545963 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.816683054 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.816739082 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.816754103 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.816850901 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.816871881 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.816905022 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.816914082 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.816952944 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.817049026 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.817064047 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.817070961 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.817096949 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.817374945 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.817433119 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.817440033 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.817472935 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.817482948 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.817501068 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.817527056 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.820543051 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.820595980 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.820606947 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.820641994 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.820642948 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.820671082 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.820708990 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.821259975 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.821324110 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.821330070 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.821348906 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.821367025 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.821372986 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.821403027 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.821425915 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.821475983 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.821480989 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.821516037 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.822144985 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.822202921 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.857863903 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.858176947 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.858203888 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.859244108 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.859329939 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.864175081 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.864274979 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.864382029 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.864402056 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:12.909895897 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.909943104 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.909975052 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.909987926 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.910017967 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.910031080 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.910039902 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.910063982 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.910092115 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.910104990 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.910111904 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.910120010 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.910140991 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.910151958 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.910160065 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.910165071 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.910181046 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.910206079 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.910212040 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.910219908 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.910227060 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.910280943 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.910285950 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.910322905 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.914422989 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.914490938 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.914570093 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.914606094 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.914618969 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.914625883 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.914659023 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.914679050 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.914721966 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.915122986 CET49718443192.168.2.16104.17.25.14
                                                  Jan 23, 2025 18:28:12.915138006 CET44349718104.17.25.14192.168.2.16
                                                  Jan 23, 2025 18:28:12.916112900 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:12.934587002 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:12.935070992 CET49721443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:12.935101032 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:12.936398029 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:12.936465025 CET49721443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:12.936811924 CET49721443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:12.936897039 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:12.936995983 CET49721443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:12.937004089 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:12.995135069 CET49721443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.101463079 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.101522923 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.101552963 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.101589918 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.101589918 CET49721443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.101624012 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.101643085 CET49721443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.101664066 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.101701975 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.101705074 CET49721443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.101712942 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.101764917 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.101766109 CET49721443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.101774931 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.101825953 CET49721443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.102219105 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.102469921 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.102524996 CET49721443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.103257895 CET49721443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.103276968 CET44349721104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.113009930 CET44349722142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:28:13.113265991 CET49722443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:28:13.113302946 CET44349722142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:28:13.114336014 CET44349722142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:28:13.114409924 CET49722443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:28:13.115474939 CET49722443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:28:13.115562916 CET44349722142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:28:13.116193056 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.116234064 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.116306067 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.116523027 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.116543055 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.169101000 CET49722443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:28:13.169135094 CET44349722142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:28:13.216232061 CET49722443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:28:13.321573019 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.321608067 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.321616888 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.321640015 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.321655989 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.321665049 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.321688890 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.321703911 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.321734905 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.321760893 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.323362112 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.323394060 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.323434114 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.323438883 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.323487997 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.441217899 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.441250086 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.441348076 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.441374063 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.441425085 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.442140102 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.442162991 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.442212105 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.442224979 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.442253113 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.442281008 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.442920923 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.442992926 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.442996025 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.443043947 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.443249941 CET49720443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.443267107 CET44349720185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.461056948 CET49727443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.461105108 CET44349727185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.461174965 CET49727443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.461612940 CET49727443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.461622953 CET44349727185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.467538118 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.467823982 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.467842102 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.468916893 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.469002962 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.469449043 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.469517946 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.469657898 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.469666004 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.498964071 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.498981953 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.499054909 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.499332905 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.499339104 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.518126011 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.607795000 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.610534906 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.610574007 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.611673117 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.612083912 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.612227917 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.612288952 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.612838984 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.655339003 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.662137032 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.662175894 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.694135904 CET49678443192.168.2.1620.189.173.10
                                                  Jan 23, 2025 18:28:13.710093975 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.753532887 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.753592014 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.753614902 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.753643990 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.753684998 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.753727913 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.753765106 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.753777981 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.753865004 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.754251003 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.754297972 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.754327059 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.755017042 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.755052090 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.755059958 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.755098104 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.755120993 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:13.755372047 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.755372047 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:13.952519894 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.952548981 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.952557087 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.952569962 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.952600002 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.952634096 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.952657938 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.952840090 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.952840090 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.954246998 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.954266071 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:13.954353094 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.954353094 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:13.954368114 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.010023117 CET49678443192.168.2.1620.189.173.10
                                                  Jan 23, 2025 18:28:14.014184952 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.071146965 CET49725443192.168.2.16104.17.245.203
                                                  Jan 23, 2025 18:28:14.071177959 CET44349725104.17.245.203192.168.2.16
                                                  Jan 23, 2025 18:28:14.079866886 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.079883099 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.079933882 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.079965115 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.080194950 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.080382109 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.080399990 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.080569029 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.081401110 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.081422091 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.081526995 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.081526995 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.081566095 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.082169056 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.083162069 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.083182096 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.083832026 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.083848953 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.084038019 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.102781057 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.102807999 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.103236914 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.103257895 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.106107950 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.189176083 CET44349727185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.189519882 CET49727443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.189544916 CET44349727185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.190471888 CET44349727185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.192280054 CET49727443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.192420006 CET44349727185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.194977999 CET49727443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.201009035 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.201035023 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.201184034 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.201201916 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.201419115 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.201433897 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.201498985 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.201622963 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.201622963 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.202069044 CET49723443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.202097893 CET44349723185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.219253063 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.219568014 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.219594002 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.220685959 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.220844984 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.221220970 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.221220970 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.221306086 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.235336065 CET44349727185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.279978991 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.280014992 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.324300051 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.609143972 CET49678443192.168.2.1620.189.173.10
                                                  Jan 23, 2025 18:28:14.697432041 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.697460890 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.697468996 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.697494030 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.697515965 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.697525024 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.697524071 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.697550058 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.697582006 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.697604895 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.699239016 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.699248075 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.699290991 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.699306011 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.699321032 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.699345112 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.699666023 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.797077894 CET44349727185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.797180891 CET44349727185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.797257900 CET49727443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.797919035 CET49727443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.797943115 CET44349727185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.861171007 CET49673443192.168.2.16204.79.197.203
                                                  Jan 23, 2025 18:28:14.862579107 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.862607002 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.862663031 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.862705946 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.862728119 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.862750053 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.863753080 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.863770962 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.863805056 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.863823891 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.863837004 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.863869905 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.863872051 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:14.863895893 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.863936901 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.864151955 CET49728443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:14.864166975 CET44349728185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:15.809480906 CET49678443192.168.2.1620.189.173.10
                                                  Jan 23, 2025 18:28:18.159307957 CET4968080192.168.2.16192.229.211.108
                                                  Jan 23, 2025 18:28:18.222126007 CET49678443192.168.2.1620.189.173.10
                                                  Jan 23, 2025 18:28:18.459616899 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:18.459661007 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:18.459922075 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:18.460417986 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:18.460437059 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:18.461174965 CET4968080192.168.2.16192.229.211.108
                                                  Jan 23, 2025 18:28:19.064155102 CET4968080192.168.2.16192.229.211.108
                                                  Jan 23, 2025 18:28:19.167294025 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.167596102 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.167623043 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.167983055 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.168292046 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.168374062 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.168524027 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.215339899 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.657814026 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.657847881 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.657867908 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.657937050 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.657957077 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.658010960 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.658925056 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.658951044 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.658978939 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.658991098 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.659024000 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.659040928 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.763046026 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.763081074 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.763155937 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.763175011 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.763219118 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.764368057 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.764393091 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.764431953 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.764441967 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.764457941 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.764472961 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.764481068 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.764487028 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.764555931 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.764569998 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.764631033 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.764843941 CET49732443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.764864922 CET44349732185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.767646074 CET49733443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.767697096 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:19.767993927 CET49733443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.768224955 CET49733443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:19.768241882 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:20.274249077 CET4968080192.168.2.16192.229.211.108
                                                  Jan 23, 2025 18:28:20.485726118 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:20.486280918 CET49733443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:20.486299992 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:20.486639023 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:20.486947060 CET49733443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:20.487004042 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:20.487135887 CET49733443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:20.531347036 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:20.957170010 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:20.957205057 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:20.957218885 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:20.958264112 CET49733443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:20.958278894 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:20.958417892 CET49733443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:20.958905935 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:20.958921909 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:20.959263086 CET49733443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:20.959268093 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:20.959533930 CET49733443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:21.087884903 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:21.087907076 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:21.089301109 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:21.089338064 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:21.089351892 CET49733443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:21.089359045 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:21.089431047 CET49733443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:21.089431047 CET49733443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:21.089437962 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:21.089483976 CET49733443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:21.091988087 CET49733443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:21.092004061 CET44349733185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:22.681643963 CET4968080192.168.2.16192.229.211.108
                                                  Jan 23, 2025 18:28:23.021559954 CET44349722142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:28:23.021635056 CET44349722142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:28:23.021835089 CET49722443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:28:23.030781984 CET49678443192.168.2.1620.189.173.10
                                                  Jan 23, 2025 18:28:23.537235975 CET49722443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:28:23.537292957 CET44349722142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:28:24.476159096 CET49673443192.168.2.16204.79.197.203
                                                  Jan 23, 2025 18:28:27.492875099 CET4968080192.168.2.16192.229.211.108
                                                  Jan 23, 2025 18:28:32.386678934 CET49734443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:32.386737108 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:32.386853933 CET49734443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:32.387064934 CET49734443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:32.387083054 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:32.631191015 CET49678443192.168.2.1620.189.173.10
                                                  Jan 23, 2025 18:28:33.140506983 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:33.140944958 CET49734443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:33.140979052 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:33.141284943 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:33.141571999 CET49734443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:33.141633987 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:33.141717911 CET49734443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:33.183334112 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:33.619678974 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:33.619759083 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:33.619805098 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:33.619841099 CET49734443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:33.619865894 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:33.619895935 CET49734443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:33.619930983 CET49734443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:33.620306969 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:33.620349884 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:33.620377064 CET49734443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:33.620387077 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:33.620424986 CET49734443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:33.620527983 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:33.620580912 CET49734443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:33.621807098 CET49734443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:33.621834040 CET44349734185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:33.625619888 CET49735443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:33.625679016 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:33.625771046 CET49735443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:33.626036882 CET49735443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:33.626048088 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.339056969 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.339409113 CET49735443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:34.339432001 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.339799881 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.340199947 CET49735443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:34.340272903 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.340368032 CET49735443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:34.383335114 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.846679926 CET49736443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:34.846738100 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.846838951 CET49736443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:34.847057104 CET49736443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:34.847070932 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.859577894 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.859616041 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.859638929 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.859709978 CET49735443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:34.859730005 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.859853983 CET49735443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:34.860388994 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.860434055 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.860459089 CET49735443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:34.860466957 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.860479116 CET49735443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:34.860497952 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:34.860538960 CET49735443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:34.860699892 CET49735443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:34.860713005 CET44349735185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:35.611287117 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:35.611608982 CET49736443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:35.611620903 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:35.611908913 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:35.612198114 CET49736443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:35.612250090 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:35.612323999 CET49736443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:35.659320116 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.101201057 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.101226091 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.101241112 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.101344109 CET49736443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:36.101372957 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.101413965 CET49736443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:36.101447105 CET49736443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:36.102428913 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.102447987 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.102480888 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.102498055 CET49736443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:36.102504015 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.102530956 CET49736443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:36.102547884 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.102586985 CET49736443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:36.102756023 CET49736443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:36.102768898 CET44349736185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.106614113 CET49737443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:36.106677055 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.106780052 CET49737443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:36.106967926 CET49737443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:36.106987000 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.831799030 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.832148075 CET49737443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:36.832180023 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.832555056 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.832855940 CET49737443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:36.832917929 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:36.832973957 CET49737443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:36.879348040 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.067416906 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:37.067526102 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.067639112 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:37.067837954 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:37.067862988 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.095243931 CET4968080192.168.2.16192.229.211.108
                                                  Jan 23, 2025 18:28:37.338151932 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.338188887 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.338206053 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.338304043 CET49737443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:37.338357925 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.338419914 CET49737443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:37.339358091 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.339375973 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.339466095 CET49737443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:37.339483023 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.340034008 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.340091944 CET49737443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:37.340106964 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.340137005 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.340188026 CET49737443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:37.340339899 CET49737443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:37.340372086 CET44349737185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.791985989 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.792367935 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:37.792396069 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.792686939 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.793005943 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:37.793059111 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:37.793190002 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:37.839334011 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.275043964 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.275115967 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.275212049 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.275226116 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.275252104 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.275279999 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.275305033 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.276129961 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.276148081 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.276216030 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.276222944 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.324229956 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.395167112 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.395193100 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.395261049 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.395278931 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.395323992 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.396547079 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.396564960 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.396616936 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.396621943 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.396661043 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.397983074 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.398008108 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.398053885 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.398065090 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.398111105 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.427222013 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.427243948 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.427299023 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.427311897 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.427381992 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.427381992 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.515461922 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.515491962 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.515532017 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.515592098 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.515600920 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.515613079 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.515649080 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.515670061 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.515894890 CET49738443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.515909910 CET44349738185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.519916058 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.520010948 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:38.520101070 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.520380020 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:38.520416021 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.225277901 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.225677967 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.225749969 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.226260900 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.226576090 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.226681948 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.226711988 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.267357111 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.283231020 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.702795982 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.702822924 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.702831030 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.702862024 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.702878952 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.702889919 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.703102112 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.703102112 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.703191996 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.703258991 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.704138994 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.704158068 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.704231024 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.704247952 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.759273052 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.811961889 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.811979055 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.812016010 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.812043905 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.812086105 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.812138081 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.812175035 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.812201023 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.812994957 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.813010931 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.813074112 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.813090086 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.813162088 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.814745903 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.814760923 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.814829111 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.814842939 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.814894915 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.843746901 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.843763113 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.843868971 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:39.843897104 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:39.843951941 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:40.035975933 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:40.036019087 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:40.036056995 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:40.036138058 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:40.036211967 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:40.036247015 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:40.036258936 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:40.036267042 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:40.036307096 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:40.036501884 CET49739443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:40.036537886 CET44349739185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:53.824352026 CET4970780192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:53.829204082 CET8049707185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:28:54.543394089 CET4970680192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:28:54.548242092 CET8049706185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:09.447841883 CET8049707185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:09.447985888 CET4970780192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:09.898180962 CET4970780192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:09.904011011 CET8049707185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:12.522342920 CET49742443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:29:12.522394896 CET44349742142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:29:12.522470951 CET49742443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:29:12.522778034 CET49742443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:29:12.522794962 CET44349742142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:29:13.162781000 CET44349742142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:29:13.163049936 CET49742443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:29:13.163095951 CET44349742142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:29:13.163444042 CET44349742142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:29:13.163752079 CET49742443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:29:13.163821936 CET44349742142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:29:13.209362984 CET49742443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:29:14.542714119 CET8049706185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:14.542773008 CET4970680192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:15.894259930 CET4970680192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:15.899225950 CET8049706185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:23.067888021 CET44349742142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:29:23.068052053 CET44349742142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:29:23.068141937 CET49742443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:29:23.899890900 CET49742443192.168.2.16142.250.181.228
                                                  Jan 23, 2025 18:29:23.899921894 CET44349742142.250.181.228192.168.2.16
                                                  Jan 23, 2025 18:29:31.169784069 CET49743443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:31.169873953 CET44349743185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:31.169939995 CET49744443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:31.169967890 CET49743443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:31.169990063 CET44349744185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:31.170037031 CET49744443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:31.170394897 CET49743443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:31.170417070 CET44349743185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:31.170614004 CET49744443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:31.170630932 CET44349744185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:31.876774073 CET44349743185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:31.877125978 CET49743443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:31.877194881 CET44349743185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:31.877511024 CET44349743185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:31.877832890 CET49743443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:31.877898932 CET44349743185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:31.877995968 CET49743443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:31.880039930 CET44349744185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:31.880292892 CET49744443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:31.880307913 CET44349744185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:31.880770922 CET44349744185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:31.881045103 CET49744443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:31.881136894 CET44349744185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:31.923337936 CET44349743185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:31.927448988 CET49744443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.225977898 CET44349743185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.226072073 CET44349743185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.226186037 CET49743443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.230619907 CET49743443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.230655909 CET44349743185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.239373922 CET49744443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.283337116 CET44349744185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.484371901 CET44349744185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.484402895 CET44349744185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.484436035 CET44349744185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.484478951 CET44349744185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.484476089 CET49744443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.484549999 CET49744443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.485260010 CET49744443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.485305071 CET44349744185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.498508930 CET49745443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.498555899 CET44349745185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.498640060 CET49745443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.498842001 CET49746443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.498891115 CET44349746185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.498956919 CET49746443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.499079943 CET49747443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.499092102 CET44349747185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.499139071 CET49747443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.499849081 CET49745443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.499859095 CET44349745185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.500101089 CET49746443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.500114918 CET44349746185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.500247002 CET49747443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.500255108 CET44349747185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.500525951 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.500621080 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.500686884 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.500852108 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.500897884 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.500946999 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.501187086 CET49750443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.501216888 CET44349750185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.501271963 CET49750443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.501550913 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.501583099 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.501761913 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.501775980 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:32.501976967 CET49750443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:32.502007008 CET44349750185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.213633060 CET44349746185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.213921070 CET49746443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.213942051 CET44349746185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.214442015 CET44349746185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.214754105 CET49746443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.214855909 CET44349746185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.214885950 CET49746443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.217855930 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.218069077 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.218102932 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.218976974 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.219052076 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.219305992 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.219379902 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.219407082 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.220566988 CET44349747185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.220752954 CET49747443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.220803976 CET44349747185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.221540928 CET44349745185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.221709013 CET44349747185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.221734047 CET49745443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.221760035 CET44349745185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.221811056 CET49747443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.222006083 CET49747443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.222076893 CET44349747185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.222084999 CET49747443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.222939014 CET44349745185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.223222971 CET49745443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.223295927 CET49745443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.223306894 CET44349745185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.223536015 CET44349745185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.235629082 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.235913992 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.235946894 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.237042904 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.237138033 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.237405062 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.237469912 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.237519979 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.237752914 CET44349750185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.237924099 CET49750443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.237935066 CET44349750185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.238847017 CET44349750185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.238933086 CET49750443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.239160061 CET49750443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.239217997 CET44349750185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.239240885 CET49750443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.255371094 CET44349746185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.259408951 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.259419918 CET49746443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.259438992 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.263350010 CET44349747185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.274403095 CET49747443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.274403095 CET49745443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.274425983 CET44349747185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.279345036 CET44349750185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.283334970 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.290399075 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.290399075 CET49750443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.290426970 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.290443897 CET44349750185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.306446075 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.322427034 CET49747443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.338530064 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.338530064 CET49750443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.576654911 CET44349746185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.576689959 CET44349746185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.576801062 CET49746443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.576839924 CET44349746185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.577111006 CET44349746185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.577163935 CET49746443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.577714920 CET49746443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.577735901 CET44349746185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.578043938 CET49751443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.578139067 CET44349751185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.578229904 CET49751443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.578562021 CET49751443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.578593969 CET44349751185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.578881979 CET44349747185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.578907013 CET44349747185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.578958035 CET44349747185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.578988075 CET49747443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.578998089 CET44349747185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.579056025 CET49747443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.579056025 CET49747443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.579480886 CET49747443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.579529047 CET44349747185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.608459949 CET44349745185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.608541965 CET44349745185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.608624935 CET49745443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.608875036 CET44349750185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.608910084 CET44349750185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.608982086 CET49750443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.608985901 CET44349750185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.609030008 CET49750443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.609249115 CET49745443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.609261990 CET44349745185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.610419989 CET49750443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.610450983 CET44349750185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.615978956 CET49752443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.616091967 CET44349752185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.616200924 CET49752443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.616389990 CET49752443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.616425991 CET44349752185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.696770906 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.696803093 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.696811914 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.696826935 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.696835041 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.696842909 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.696937084 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.696988106 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.697005987 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.697036028 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.698571920 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.698626995 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.698658943 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.698668957 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.698693037 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.698714972 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.699134111 CET49749443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.699153900 CET44349749185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.702088118 CET49753443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.702142000 CET44349753185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.702228069 CET49753443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.702447891 CET49754443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.702492952 CET44349754185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.702550888 CET49754443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.702748060 CET49753443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.702763081 CET44349753185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.702941895 CET49754443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.702967882 CET44349754185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.717998028 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.718048096 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.718064070 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.718079090 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.718111992 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.718126059 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.718154907 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.718193054 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.718215942 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.718270063 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.719037056 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.719055891 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.719084978 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.719121933 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.719140053 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.719157934 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.719182014 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.838279963 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.838309050 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.838406086 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.838438034 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.838491917 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.839099884 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.839121103 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.839189053 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.839201927 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.839246035 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.840671062 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.840692043 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.840764999 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.840780020 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.840828896 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.841512918 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.841581106 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.841590881 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.841635942 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.841821909 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.841844082 CET44349748185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.841859102 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.841891050 CET49748443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.845252991 CET49755443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.845300913 CET44349755185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.845383883 CET49755443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.845597029 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.845634937 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.845691919 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.845885038 CET49757443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.845971107 CET44349757185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.846045017 CET49757443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.846169949 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.846180916 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.846229076 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.846419096 CET49755443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.846437931 CET44349755185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.846602917 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.846615076 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.846781969 CET49757443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.846812963 CET44349757185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:33.846949100 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:33.846956968 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.321839094 CET44349751185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.322159052 CET49751443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.322195053 CET44349751185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.322659969 CET44349751185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.323014975 CET49751443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.323088884 CET44349751185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.323167086 CET49751443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.333915949 CET44349752185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.334252119 CET49752443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.334292889 CET44349752185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.334661961 CET44349752185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.334997892 CET49752443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.335067034 CET44349752185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.335124969 CET49752443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.367336988 CET44349751185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.379331112 CET44349752185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.406537056 CET44349753185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.406850100 CET49753443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.406886101 CET44349753185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.407185078 CET44349753185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.407493114 CET49753443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.407560110 CET44349753185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.407624960 CET49753443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.408083916 CET44349754185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.408299923 CET49754443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.408335924 CET44349754185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.409801006 CET44349754185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.409883976 CET49754443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.410481930 CET49754443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.410567999 CET44349754185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.410743952 CET49754443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.410756111 CET44349754185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.451334953 CET44349753185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.452385902 CET49754443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.549699068 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.550035954 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.550059080 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.550518036 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.552269936 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.552350998 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.552465916 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.562048912 CET44349755185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.562299967 CET49755443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.562325954 CET44349755185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.563340902 CET44349755185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.563405991 CET49755443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.563416958 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.563800097 CET49755443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.563853025 CET44349755185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.563956976 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.563977957 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.564093113 CET49755443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.564100981 CET44349755185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.565428972 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.565510035 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.565797091 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.565866947 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.565932989 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.565939903 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.582016945 CET44349757185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.582325935 CET49757443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.582353115 CET44349757185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.583770990 CET44349757185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.583853960 CET49757443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.584178925 CET49757443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.584244967 CET44349757185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.584320068 CET49757443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.584328890 CET44349757185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.595330954 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.612510920 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.618571997 CET49755443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.628700018 CET49757443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.689934969 CET44349752185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.689958096 CET44349752185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.690016031 CET44349752185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.690056086 CET49752443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.690094948 CET49752443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.690983057 CET49752443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.691006899 CET44349752185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.697258949 CET44349751185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.697290897 CET44349751185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.697319984 CET44349751185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.697362900 CET44349751185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.697367907 CET49751443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.697432041 CET49751443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.698514938 CET49751443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.698532104 CET44349751185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.706127882 CET49759443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.706168890 CET44349759185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.706295013 CET49759443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.707741976 CET49759443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.707762003 CET44349759185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.715903997 CET49760443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.715944052 CET44349760185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.716021061 CET49760443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.716201067 CET49760443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.716213942 CET44349760185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.755484104 CET44349753185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.755516052 CET44349753185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.755542994 CET44349754185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.755574942 CET44349754185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.755582094 CET44349753185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.755645990 CET49753443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.755654097 CET44349754185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.755716085 CET49754443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.756098032 CET49753443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.756521940 CET49753443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.756541967 CET44349753185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.756798983 CET49754443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.756819010 CET44349754185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.758506060 CET49761443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.758542061 CET44349761185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.758625031 CET49761443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.758853912 CET49761443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.758865118 CET44349761185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.760050058 CET49762443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.760071993 CET44349762185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.760142088 CET49762443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.760581017 CET49762443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.760595083 CET44349762185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.761043072 CET49763443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.761055946 CET44349763185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.761115074 CET49763443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.761365891 CET49763443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.761374950 CET44349763185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.836606026 CET44349757185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.836719990 CET44349757185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.836829901 CET49757443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.837466955 CET49757443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.837487936 CET44349757185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.845114946 CET49764443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.845182896 CET44349764185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.845288038 CET49764443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.858784914 CET49764443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.858828068 CET44349764185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.888844013 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.888883114 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.888904095 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.889028072 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.889060020 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.889111042 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.903696060 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.903753042 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.903820992 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.903832912 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.903862000 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.903879881 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.913109064 CET44349755185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.913193941 CET44349755185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.913281918 CET49755443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.914045095 CET49755443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.914069891 CET44349755185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.919763088 CET49765443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.919821978 CET44349765185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.919909954 CET49765443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.920038939 CET49766443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.920120955 CET44349766185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.920187950 CET49766443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.920269012 CET49767443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.920279026 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.920335054 CET49767443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.920511007 CET49768443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.920552969 CET44349768185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.920597076 CET49768443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.920708895 CET49765443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.920722008 CET44349765185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.920850992 CET49766443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.920881987 CET44349766185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.920974016 CET49767443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.920984030 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:34.921113014 CET49768443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:34.921124935 CET44349768185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.008486986 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.008522034 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.008609056 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.008632898 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.008676052 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.022581100 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.022615910 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.022717953 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.022732973 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.022779942 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.024482012 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.024509907 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.024569035 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.024574995 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.024599075 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.024617910 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.025365114 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.025433064 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.025444984 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.025474072 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.025522947 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.025695086 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.025731087 CET44349758185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.025755882 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.025789022 CET49758443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.050935984 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.050975084 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.050987005 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.051003933 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.051026106 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.051054001 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.051064968 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.051076889 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.051088095 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.051110983 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.052324057 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.052346945 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.052402973 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.052426100 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.052440882 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.092468977 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.171344042 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.171399117 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.171530962 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.171560049 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.171607971 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.172321081 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.172343016 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.172398090 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.172404051 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.172445059 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.173896074 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.173916101 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.173979998 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.173985004 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.174020052 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.191720963 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.191742897 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.191848040 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.191859961 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.191884995 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.191910982 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.291763067 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.291810036 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.291861057 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.291887999 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.291901112 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.291919947 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.291937113 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.291939974 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.291955948 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.292002916 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.292048931 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.293648005 CET49756443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.293673038 CET44349756185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.298805952 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.298855066 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.298928022 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.299146891 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.299163103 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.412818909 CET44349759185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.413763046 CET49759443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.413780928 CET44349759185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.414119959 CET44349759185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.414510965 CET49759443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.414562941 CET44349759185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.414737940 CET49759443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.445149899 CET44349760185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.445656061 CET49760443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.445696115 CET44349760185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.446230888 CET44349760185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.446649075 CET49760443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.446748972 CET44349760185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.446789026 CET49760443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.455338955 CET44349759185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.470760107 CET44349761185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.471120119 CET49761443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.471139908 CET44349761185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.471502066 CET44349761185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.471802950 CET49761443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.471865892 CET44349761185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.471935987 CET49761443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.472435951 CET44349762185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.472624063 CET49762443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.472655058 CET44349762185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.473138094 CET44349762185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.473459005 CET49762443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.473522902 CET49762443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.473568916 CET44349762185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.487334013 CET44349760185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.491398096 CET49760443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.506745100 CET44349763185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.507096052 CET49763443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.507110119 CET44349763185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.508244991 CET44349763185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.508356094 CET49763443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.508670092 CET49763443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.508735895 CET44349763185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.508809090 CET49763443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.508821964 CET44349763185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.515372992 CET44349761185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.530198097 CET49762443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.555455923 CET49763443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.575968027 CET44349764185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.576512098 CET49764443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.576575994 CET44349764185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.578123093 CET44349764185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.578236103 CET49764443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.578778982 CET49764443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.578850031 CET44349764185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.578970909 CET49764443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.578980923 CET44349764185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.619445086 CET49764443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.658318043 CET44349766185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.658643961 CET49766443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.658699036 CET44349766185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.658721924 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.658869028 CET44349765185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.658896923 CET49767443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.658921957 CET44349768185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.658934116 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.659034967 CET49765443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.659044981 CET44349765185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.659128904 CET49768443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.659162998 CET44349768185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.659599066 CET44349766185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.659678936 CET49766443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.659831047 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.659893036 CET49767443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.659915924 CET44349765185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.659955025 CET49766443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.659976006 CET49765443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.660015106 CET44349766185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.660049915 CET44349768185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.660118103 CET49768443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.660197973 CET49767443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.660257101 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.660429955 CET49765443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.660492897 CET44349765185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.660686970 CET49768443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.660757065 CET44349768185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.660815954 CET49766443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.660829067 CET44349766185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.660882950 CET49767443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.660898924 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.660921097 CET49765443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.660928011 CET44349765185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.660988092 CET49768443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.660995960 CET44349768185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.712361097 CET49768443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.712377071 CET49766443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.712383986 CET49765443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.714242935 CET49767443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.760721922 CET44349759185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.760839939 CET44349759185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.760888100 CET49759443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.763618946 CET49759443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.763659000 CET44349759185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.806771994 CET44349760185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.806802034 CET44349760185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.806843042 CET44349760185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.806869030 CET44349760185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.806878090 CET49760443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.806919098 CET49760443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.808031082 CET49760443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.808067083 CET44349760185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.817085028 CET44349761185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.817167997 CET44349761185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.817229033 CET49761443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.817689896 CET49761443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.817708969 CET44349761185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.819832087 CET49770443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.819880962 CET44349770185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.819956064 CET49770443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.820187092 CET49770443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.820204020 CET44349770185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.835844040 CET44349762185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.835877895 CET44349762185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.835938931 CET49762443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.835963964 CET44349762185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.835988045 CET44349762185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.836036921 CET49762443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.836652994 CET49762443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.836673021 CET44349762185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.871882915 CET44349763185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.871907949 CET44349763185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.871964931 CET44349763185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:35.871977091 CET49763443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.872014046 CET49763443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.872842073 CET49763443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:35.872864008 CET44349763185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.011596918 CET44349766185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.011673927 CET44349766185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.011847019 CET49766443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.012309074 CET44349764185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.012479067 CET44349764185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.012545109 CET49764443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.012670040 CET49766443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.012698889 CET44349766185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.015355110 CET49764443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.015371084 CET44349764185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.016920090 CET44349765185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.017097950 CET44349765185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.017158985 CET49765443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.017771006 CET49765443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.017793894 CET44349765185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.022531986 CET44349768185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.022594929 CET44349768185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.022659063 CET49768443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.023287058 CET49768443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.023346901 CET44349768185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.037086964 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.037363052 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.037389994 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.038831949 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.038918018 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.039202929 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.039287090 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.039419889 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.039427996 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.092407942 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.144752979 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.144778967 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.144785881 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.144802094 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.144809008 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.144814968 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.144874096 CET49767443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.144906998 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.144954920 CET49767443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.147336006 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.147392988 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.147422075 CET49767443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.147439003 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.147452116 CET49767443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.148739100 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.148822069 CET49767443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.148833990 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.148924112 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.148983002 CET49767443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.149029016 CET49767443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.149041891 CET44349767185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.160239935 CET49771443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.160352945 CET44349771185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.160458088 CET49771443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.160732031 CET49771443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.160759926 CET44349771185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.509140015 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.509191990 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.509206057 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.509219885 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.509242058 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.509252071 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.509294987 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.509327888 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.509346008 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.509375095 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.511184931 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.511229038 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.511286020 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.511308908 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.511343956 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.525029898 CET44349770185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.525352001 CET49770443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.525382996 CET44349770185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.525839090 CET44349770185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.526530981 CET49770443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.526603937 CET44349770185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.526701927 CET49770443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.553384066 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.567329884 CET44349770185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.630223036 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.630247116 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.630274057 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.630322933 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.630351067 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.630373955 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.630397081 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.631066084 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.631102085 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.631133080 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.631138086 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.631161928 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.631184101 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.632219076 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.632249117 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.632285118 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.632288933 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.632327080 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.632347107 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.660417080 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.660448074 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.660510063 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.660537004 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.660554886 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.660586119 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.750516891 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.750562906 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.750621080 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.750698090 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.750720024 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.750735998 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.750770092 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.750801086 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.750998020 CET49769443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.751012087 CET44349769185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.871542931 CET44349770185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.871642113 CET44349770185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.871692896 CET49770443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.873328924 CET49770443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.873348951 CET44349770185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.877667904 CET44349771185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.877902031 CET49771443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.877928972 CET44349771185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.878302097 CET44349771185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.878603935 CET49771443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.878669024 CET44349771185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.878709078 CET49771443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:36.919327021 CET44349771185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:36.920418978 CET49771443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:37.231381893 CET44349771185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:37.231461048 CET44349771185.247.225.10192.168.2.16
                                                  Jan 23, 2025 18:29:37.231547117 CET49771443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:37.232144117 CET49771443192.168.2.16185.247.225.10
                                                  Jan 23, 2025 18:29:37.232167959 CET44349771185.247.225.10192.168.2.16
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 23, 2025 18:28:07.675220013 CET53553451.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:07.697408915 CET53645421.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:08.529499054 CET5187153192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:08.529942989 CET5079253192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:08.547895908 CET53507921.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:08.672724009 CET53519121.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:08.815243959 CET53518711.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:09.534558058 CET6355953192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:09.534775019 CET6187053192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:09.617947102 CET53618701.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:09.729520082 CET53635591.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:10.955219984 CET4933153192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:10.955427885 CET5788053192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:10.956876993 CET6312253192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:10.957015991 CET5815053192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:10.961936951 CET53493311.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:10.962333918 CET53578801.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:10.963541985 CET53631221.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:10.963747978 CET53581501.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:11.816365004 CET5533353192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:11.816615105 CET5669753192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:11.818278074 CET5576053192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:11.818466902 CET6304153192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:11.823286057 CET53553331.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:11.823395014 CET53566971.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:11.824924946 CET53557601.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:11.825299978 CET53630411.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:11.922339916 CET6305353192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:11.922465086 CET4950053192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:11.954778910 CET53495001.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:12.143179893 CET53630531.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:12.415088892 CET5988453192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:12.415569067 CET5275053192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:12.458340883 CET5714553192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:12.458595991 CET5211053192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:12.465121031 CET53571451.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:12.465857029 CET53521101.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:12.695604086 CET53598841.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:12.814857006 CET53527501.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:13.108391047 CET5326553192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:13.108673096 CET5169453192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:13.114933014 CET53532651.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:13.115645885 CET53516941.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:13.221221924 CET53568061.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:13.446691990 CET6018653192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:13.446844101 CET6464953192.168.2.161.1.1.1
                                                  Jan 23, 2025 18:28:13.494358063 CET53601861.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:13.498420954 CET53646491.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:25.722103119 CET53630261.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:28:44.592808008 CET53517861.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:29:07.480209112 CET53569891.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:29:07.639926910 CET53509801.1.1.1192.168.2.16
                                                  Jan 23, 2025 18:29:09.871501923 CET138138192.168.2.16192.168.2.255
                                                  Jan 23, 2025 18:29:38.127994061 CET53639091.1.1.1192.168.2.16
                                                  TimestampSource IPDest IPChecksumCodeType
                                                  Jan 23, 2025 18:28:12.814930916 CET192.168.2.161.1.1.1c234(Port unreachable)Destination Unreachable
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Jan 23, 2025 18:28:08.529499054 CET192.168.2.161.1.1.10x7d94Standard query (0)noxgpt.comA (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:08.529942989 CET192.168.2.161.1.1.10x4344Standard query (0)noxgpt.com65IN (0x0001)false
                                                  Jan 23, 2025 18:28:09.534558058 CET192.168.2.161.1.1.10x4244Standard query (0)noxgpt.comA (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:09.534775019 CET192.168.2.161.1.1.10xb468Standard query (0)noxgpt.com65IN (0x0001)false
                                                  Jan 23, 2025 18:28:10.955219984 CET192.168.2.161.1.1.10x203cStandard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:10.955427885 CET192.168.2.161.1.1.10x58d5Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                  Jan 23, 2025 18:28:10.956876993 CET192.168.2.161.1.1.10x5770Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:10.957015991 CET192.168.2.161.1.1.10x7f4dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                  Jan 23, 2025 18:28:11.816365004 CET192.168.2.161.1.1.10xaffaStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:11.816615105 CET192.168.2.161.1.1.10xa920Standard query (0)unpkg.com65IN (0x0001)false
                                                  Jan 23, 2025 18:28:11.818278074 CET192.168.2.161.1.1.10x5035Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:11.818466902 CET192.168.2.161.1.1.10x7a6eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                  Jan 23, 2025 18:28:11.922339916 CET192.168.2.161.1.1.10x7927Standard query (0)elitemods.netA (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:11.922465086 CET192.168.2.161.1.1.10x2af5Standard query (0)elitemods.net65IN (0x0001)false
                                                  Jan 23, 2025 18:28:12.415088892 CET192.168.2.161.1.1.10x7f3dStandard query (0)noxgpt.comA (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:12.415569067 CET192.168.2.161.1.1.10x7cb1Standard query (0)noxgpt.com65IN (0x0001)false
                                                  Jan 23, 2025 18:28:12.458340883 CET192.168.2.161.1.1.10x52a0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:12.458595991 CET192.168.2.161.1.1.10x50d2Standard query (0)www.google.com65IN (0x0001)false
                                                  Jan 23, 2025 18:28:13.108391047 CET192.168.2.161.1.1.10x3574Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:13.108673096 CET192.168.2.161.1.1.10xc5c8Standard query (0)unpkg.com65IN (0x0001)false
                                                  Jan 23, 2025 18:28:13.446691990 CET192.168.2.161.1.1.10x502aStandard query (0)elitemods.netA (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:13.446844101 CET192.168.2.161.1.1.10xc9c9Standard query (0)elitemods.net65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Jan 23, 2025 18:28:08.815243959 CET1.1.1.1192.168.2.160x7d94No error (0)noxgpt.com185.247.225.10A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:09.729520082 CET1.1.1.1192.168.2.160x4244No error (0)noxgpt.com185.247.225.10A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:10.961936951 CET1.1.1.1192.168.2.160x203cNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                  Jan 23, 2025 18:28:10.961936951 CET1.1.1.1192.168.2.160x203cNo error (0)kit.fontawesome.com.cdn.cloudflare.net104.18.40.68A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:10.961936951 CET1.1.1.1192.168.2.160x203cNo error (0)kit.fontawesome.com.cdn.cloudflare.net172.64.147.188A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:10.962333918 CET1.1.1.1192.168.2.160x58d5No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                  Jan 23, 2025 18:28:10.963541985 CET1.1.1.1192.168.2.160x5770No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:10.963541985 CET1.1.1.1192.168.2.160x5770No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:10.963747978 CET1.1.1.1192.168.2.160x7f4dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                  Jan 23, 2025 18:28:11.823286057 CET1.1.1.1192.168.2.160xaffaNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:11.823286057 CET1.1.1.1192.168.2.160xaffaNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:11.823286057 CET1.1.1.1192.168.2.160xaffaNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:11.823286057 CET1.1.1.1192.168.2.160xaffaNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:11.823286057 CET1.1.1.1192.168.2.160xaffaNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:11.823395014 CET1.1.1.1192.168.2.160xa920No error (0)unpkg.com65IN (0x0001)false
                                                  Jan 23, 2025 18:28:11.824924946 CET1.1.1.1192.168.2.160x5035No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:11.824924946 CET1.1.1.1192.168.2.160x5035No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:11.825299978 CET1.1.1.1192.168.2.160x7a6eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                  Jan 23, 2025 18:28:12.143179893 CET1.1.1.1192.168.2.160x7927No error (0)elitemods.net185.247.225.10A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:12.465121031 CET1.1.1.1192.168.2.160x52a0No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:12.465857029 CET1.1.1.1192.168.2.160x50d2No error (0)www.google.com65IN (0x0001)false
                                                  Jan 23, 2025 18:28:12.695604086 CET1.1.1.1192.168.2.160x7f3dNo error (0)noxgpt.com185.247.225.10A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:13.114933014 CET1.1.1.1192.168.2.160x3574No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:13.114933014 CET1.1.1.1192.168.2.160x3574No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:13.114933014 CET1.1.1.1192.168.2.160x3574No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:13.114933014 CET1.1.1.1192.168.2.160x3574No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:13.114933014 CET1.1.1.1192.168.2.160x3574No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                  Jan 23, 2025 18:28:13.115645885 CET1.1.1.1192.168.2.160xc5c8No error (0)unpkg.com65IN (0x0001)false
                                                  Jan 23, 2025 18:28:13.494358063 CET1.1.1.1192.168.2.160x502aNo error (0)elitemods.net185.247.225.10A (IP address)IN (0x0001)false
                                                  • noxgpt.com
                                                  • https:
                                                    • cdnjs.cloudflare.com
                                                    • kit.fontawesome.com
                                                    • unpkg.com
                                                    • elitemods.net
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.1649706185.247.225.10806408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Jan 23, 2025 18:28:08.820761919 CET425OUTGET / HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Jan 23, 2025 18:28:09.531898975 CET496INHTTP/1.1 301 Moved Permanently
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:28:08 GMT
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  Content-Length: 227
                                                  Connection: keep-alive
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Location: https://noxgpt.com/
                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6e 6f 78 67 70 74 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://noxgpt.com/">here</a>.</p></body></html>
                                                  Jan 23, 2025 18:28:54.543394089 CET6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.1649707185.247.225.10806408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Jan 23, 2025 18:28:53.824352026 CET6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.1649710185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:10 UTC653OUTGET / HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-23 17:28:10 UTC388INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:28:09 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 167637
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Wed, 20 Mar 2024 21:57:21 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:28:10 UTC15996INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 78 47 50 54 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 6c 6f 67 6f 2e 6a 70 67 22 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70
                                                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>NoxGPT</title> <link rel="icon" type="image/x-icon" href="/logo.jpg"> <script src="http
                                                  2025-01-23 17:28:10 UTC16384INData Raw: 65 28 5f 30 78 35 62 36 37 36 30 2c 5f 30 78 34 30 65 31 63 32 2d 30 78 31 64 34 2c 5f 30 78 31 66 33 32 61 37 2d 20 2d 30 78 38 61 2c 5f 30 78 35 61 33 66 37 34 2d 30 78 35 32 2c 5f 30 78 35 62 36 37 36 30 2d 30 78 32 64 29 3b 7d 76 61 72 20 5f 30 78 32 33 39 66 35 36 3d 5f 30 78 32 30 35 65 37 64 5b 5f 30 78 33 61 37 61 66 38 28 30 78 33 30 62 2c 30 78 32 61 31 2c 30 78 33 39 34 2c 27 4b 61 55 5a 27 2c 30 78 34 64 37 29 5d 28 5f 30 78 32 61 30 65 61 34 2c 5f 30 78 32 35 64 61 65 30 2c 5f 30 78 33 61 31 32 61 33 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 38 32 38 31 31 28 5f 30 78 32 38 65 32 39 66 2c 5f 30 78 32 66 65 65 39 64 2c 5f 30 78 35 30 64 35 62 35 2c 5f 30 78 31 35 65 30 32 39 2c 5f 30 78 35 36 39 38 31 29 7b 72 65 74 75 72 6e 20 5f 30 78 34
                                                  Data Ascii: e(_0x5b6760,_0x40e1c2-0x1d4,_0x1f32a7- -0x8a,_0x5a3f74-0x52,_0x5b6760-0x2d);}var _0x239f56=_0x205e7d[_0x3a7af8(0x30b,0x2a1,0x394,'KaUZ',0x4d7)](_0x2a0ea4,_0x25dae0,_0x3a12a3);function _0x282811(_0x28e29f,_0x2fee9d,_0x50d5b5,_0x15e029,_0x56981){return _0x4
                                                  2025-01-23 17:28:11 UTC16384INData Raw: 32 29 2b 5f 30 78 31 39 33 37 65 31 28 30 78 36 34 64 2c 27 54 79 4e 4f 27 2c 30 78 36 31 63 2c 30 78 35 65 37 2c 30 78 34 64 31 29 2b 5f 30 78 31 39 33 37 65 31 28 30 78 35 65 33 2c 27 26 31 46 56 27 2c 30 78 33 66 36 2c 30 78 36 66 62 2c 30 78 34 65 33 29 2b 5f 30 78 32 38 31 35 33 63 28 30 78 32 34 36 2c 27 21 41 47 66 27 2c 30 78 31 37 30 2c 30 78 32 65 63 2c 30 78 33 36 62 29 2b 5f 30 78 33 39 36 35 34 61 28 30 78 36 32 30 2c 30 78 36 36 32 2c 27 24 70 75 7a 27 2c 30 78 38 35 37 2c 30 78 36 64 63 29 2b 5f 30 78 31 39 33 37 65 31 28 30 78 32 34 38 2c 27 70 57 71 71 27 2c 2d 30 78 63 36 2c 2d 30 78 37 63 2c 30 78 31 35 61 29 2b 5f 30 78 33 39 36 35 34 61 28 30 78 36 31 37 2c 30 78 33 63 39 2c 27 5b 50 52 36 27 2c 30 78 37 64 64 2c 30 78 35 61 35 29 2b
                                                  Data Ascii: 2)+_0x1937e1(0x64d,'TyNO',0x61c,0x5e7,0x4d1)+_0x1937e1(0x5e3,'&1FV',0x3f6,0x6fb,0x4e3)+_0x28153c(0x246,'!AGf',0x170,0x2ec,0x36b)+_0x39654a(0x620,0x662,'$puz',0x857,0x6dc)+_0x1937e1(0x248,'pWqq',-0xc6,-0x7c,0x15a)+_0x39654a(0x617,0x3c9,'[PR6',0x7dd,0x5a5)+
                                                  2025-01-23 17:28:11 UTC16384INData Raw: 35 31 30 66 33 5b 5f 30 78 65 62 65 33 66 39 28 30 78 35 63 65 2c 30 78 35 37 31 2c 27 71 5a 6c 4c 27 2c 30 78 35 36 38 2c 30 78 34 66 32 29 5d 28 5f 30 78 31 63 39 34 30 66 2c 27 30 27 29 3a 5f 30 78 32 35 31 30 66 33 5b 5f 30 78 65 62 65 33 66 39 28 30 78 32 30 32 2c 30 78 33 35 61 2c 27 48 25 63 57 27 2c 30 78 34 65 64 2c 30 78 33 65 63 29 5d 28 5f 30 78 31 62 35 31 65 39 29 3b 7d 29 28 29 3b 7d 65 6c 73 65 20 72 65 74 75 72 6e 21 5b 5d 3b 7d 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 5f 30 78 32 36 39 32 33 35 5b 5f 30 78 35 62 35 63 33 66 28 30 78 61 32 2c 30 78 33 66 32 2c 30 78 32 66 30 2c 30 78 31 35 30 2c 27 67 63 6a 78 27 29 5d 28 5f 30 78 32 32 32 66 31 34 2c 5f 30 78 32 37 63 33 65 64 2c 5f 30 78 33 30 65 63 30 30 2c 5f 30 78 31 36 61 38 37 33 29
                                                  Data Ascii: 510f3[_0xebe3f9(0x5ce,0x571,'qZlL',0x568,0x4f2)](_0x1c940f,'0'):_0x2510f3[_0xebe3f9(0x202,0x35a,'H%cW',0x4ed,0x3ec)](_0x1b51e9);})();}else return![];}}else return _0x269235[_0x5b5c3f(0xa2,0x3f2,0x2f0,0x150,'gcjx')](_0x222f14,_0x27c3ed,_0x30ec00,_0x16a873)
                                                  2025-01-23 17:28:11 UTC16384INData Raw: 30 78 33 37 30 33 29 2b 5f 30 78 38 63 36 64 32 66 3a 5f 30 78 38 63 36 64 32 66 2c 5f 30 78 35 31 66 63 32 31 2b 2b 25 28 30 78 31 62 38 35 2b 2d 30 78 36 30 63 2b 2d 30 78 31 35 37 35 2a 30 78 31 29 29 3f 5f 30 78 31 66 38 30 37 30 2b 3d 5f 30 78 32 38 32 61 62 30 5b 27 63 68 61 72 43 6f 64 65 41 74 27 5d 28 5f 30 78 32 62 37 30 63 61 2b 28 2d 30 78 33 32 31 2a 30 78 33 2b 2d 30 78 61 31 33 2b 30 78 31 33 38 30 29 29 2d 28 2d 30 78 31 64 34 38 2b 2d 30 78 31 34 61 32 2b 2d 30 78 31 37 2a 2d 30 78 32 32 63 29 21 3d 3d 30 78 31 2a 30 78 31 32 35 36 2b 2d 30 78 39 34 35 2b 2d 30 78 39 31 31 3f 53 74 72 69 6e 67 5b 27 66 72 6f 6d 43 68 61 72 43 6f 64 65 27 5d 28 2d 30 78 31 66 64 64 2b 30 78 32 33 35 30 2b 30 78 39 64 2a 2d 30 78 34 26 5f 30 78 31 30 66 31
                                                  Data Ascii: 0x3703)+_0x8c6d2f:_0x8c6d2f,_0x51fc21++%(0x1b85+-0x60c+-0x1575*0x1))?_0x1f8070+=_0x282ab0['charCodeAt'](_0x2b70ca+(-0x321*0x3+-0xa13+0x1380))-(-0x1d48+-0x14a2+-0x17*-0x22c)!==0x1*0x1256+-0x945+-0x911?String['fromCharCode'](-0x1fdd+0x2350+0x9d*-0x4&_0x10f1
                                                  2025-01-23 17:28:11 UTC16384INData Raw: 42 63 51 57 27 2c 27 6f 64 4e 64 4c 63 79 55 27 2c 27 57 50 2f 63 4d 63 4e 63 4a 77 6d 27 2c 27 70 43 6f 63 57 4f 47 49 57 50 65 27 2c 27 63 6d 6b 64 57 51 4c 2f 57 36 69 27 2c 27 66 4c 4c 4f 57 36 56 63 53 57 27 2c 27 57 51 33 63 53 64 5a 63 49 67 65 27 2c 27 71 53 6b 47 6e 77 43 65 27 2c 27 57 4f 79 2b 57 52 42 63 4c 67 34 27 2c 27 65 47 6c 63 52 43 6b 31 57 36 79 27 2c 27 66 38 6b 66 67 43 6f 6c 57 37 6d 27 2c 27 6b 6d 6b 66 57 34 71 68 57 50 43 27 2c 27 41 43 6b 4f 79 6d 6f 64 27 2c 27 57 52 47 43 6d 71 44 58 27 2c 27 65 6d 6b 56 57 50 33 63 4c 6d 6f 4d 27 2c 27 66 53 6f 36 57 35 70 63 49 53 6f 39 27 2c 27 70 43 6f 5a 41 43 6f 67 57 4f 4f 27 2c 27 57 34 68 64 48 38 6b 74 57 51 57 4e 27 2c 27 57 35 71 32 76 38 6b 4e 41 61 27 2c 27 44 6d 6b 51 65 76 6d
                                                  Data Ascii: BcQW','odNdLcyU','WP/cMcNcJwm','pCocWOGIWPe','cmkdWQL/W6i','fLLOW6VcSW','WQ3cSdZcIge','qSkGnwCe','WOy+WRBcLg4','eGlcRCk1W6y','f8kfgColW7m','kmkfW4qhWPC','ACkOymod','WRGCmqDX','emkVWP3cLmoM','fSo6W5pcISo9','pCoZACogWOO','W4hdH8ktWQWN','W5q2v8kNAa','DmkQevm
                                                  2025-01-23 17:28:11 UTC16384INData Raw: 61 2c 30 78 33 33 32 29 2b 5f 30 78 34 38 39 36 30 37 28 2d 30 78 32 34 30 2c 30 78 62 62 2c 2d 30 78 31 65 38 2c 2d 30 78 32 62 34 2c 27 47 79 77 44 27 29 2b 27 5c 78 32 30 29 27 2c 27 72 44 66 62 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 61 39 37 38 39 36 29 7b 72 65 74 75 72 6e 20 5f 30 78 61 39 37 38 39 36 28 29 3b 7d 2c 27 42 79 74 72 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 31 35 30 31 62 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 31 35 30 31 62 28 29 3b 7d 2c 27 59 4c 63 61 68 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 38 38 33 31 35 2c 5f 30 78 35 64 35 39 32 39 29 7b 72 65 74 75 72 6e 20 5f 30 78 33 38 38 33 31 35 3e 5f 30 78 35 64 35 39 32 39 3b 7d 2c 27 56 6e 45 72 62 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 33 65 61 33 61 2c 5f 30
                                                  Data Ascii: a,0x332)+_0x489607(-0x240,0xbb,-0x1e8,-0x2b4,'GywD')+'\x20)','rDfbz':function(_0xa97896){return _0xa97896();},'Bytrl':function(_0x11501b){return _0x11501b();},'YLcah':function(_0x388315,_0x5d5929){return _0x388315>_0x5d5929;},'VnErb':function(_0x13ea3a,_0
                                                  2025-01-23 17:28:11 UTC16384INData Raw: 35 37 31 34 62 39 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 39 37 61 31 33 28 5f 30 78 31 38 61 30 31 37 2c 5f 30 78 31 38 61 30 31 37 2d 30 78 31 30 37 2c 5f 30 78 34 38 36 38 35 37 2d 20 2d 30 78 36 30 33 2c 5f 30 78 34 38 65 31 39 36 2d 30 78 39 65 2c 5f 30 78 35 37 31 34 62 39 2d 30 78 32 66 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 36 33 64 66 66 28 5f 30 78 34 62 64 61 66 31 2c 5f 30 78 34 31 63 31 65 33 2c 5f 30 78 32 38 64 36 66 62 2c 5f 30 78 32 65 36 65 34 37 2c 5f 30 78 62 33 39 30 38 36 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 66 37 66 36 30 28 5f 30 78 34 62 64 61 66 31 2c 5f 30 78 34 31 63 31 65 33 2d 30 78 31 65 31 2c 5f 30 78 32 65 36 65 34 37 2d 30 78 64 62 2c 5f 30 78 32 65 36 65 34 37 2d 30 78 31 63 34 2c 5f 30 78 62 33 39 30 38 36 2d
                                                  Data Ascii: 5714b9){return _0x597a13(_0x18a017,_0x18a017-0x107,_0x486857- -0x603,_0x48e196-0x9e,_0x5714b9-0x2f);}function _0x563dff(_0x4bdaf1,_0x41c1e3,_0x28d6fb,_0x2e6e47,_0xb39086){return _0x1f7f60(_0x4bdaf1,_0x41c1e3-0x1e1,_0x2e6e47-0xdb,_0x2e6e47-0x1c4,_0xb39086-
                                                  2025-01-23 17:28:11 UTC16384INData Raw: 38 66 2c 27 2a 66 4a 46 27 2c 30 78 33 33 33 2c 30 78 35 33 33 29 2b 5f 30 78 33 31 62 30 38 38 28 30 78 31 61 2c 30 78 33 31 62 2c 30 78 32 34 33 2c 30 78 34 38 39 2c 27 40 4e 79 43 27 29 2b 5f 30 78 32 34 30 33 36 35 28 2d 30 78 31 38 61 2c 2d 30 78 31 37 2c 27 70 56 68 6c 27 2c 2d 30 78 32 31 36 2c 2d 30 78 32 32 38 29 2b 5f 30 78 35 37 36 39 30 65 28 27 24 49 76 7a 27 2c 2d 30 78 31 65 33 2c 30 78 31 66 61 2c 30 78 31 65 2c 30 78 65 34 29 2b 5f 30 78 63 30 32 66 39 37 28 30 78 32 39 65 2c 30 78 32 36 37 2c 27 78 63 30 23 27 2c 30 78 33 35 31 2c 30 78 32 34 37 29 2b 5f 30 78 33 31 62 30 38 38 28 30 78 35 62 30 2c 30 78 36 37 61 2c 30 78 35 64 37 2c 30 78 37 66 66 2c 27 48 25 63 57 27 29 2c 27 7a 72 54 59 62 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32
                                                  Data Ascii: 8f,'*fJF',0x333,0x533)+_0x31b088(0x1a,0x31b,0x243,0x489,'@NyC')+_0x240365(-0x18a,-0x17,'pVhl',-0x216,-0x228)+_0x57690e('$Ivz',-0x1e3,0x1fa,0x1e,0xe4)+_0xc02f97(0x29e,0x267,'xc0#',0x351,0x247)+_0x31b088(0x5b0,0x67a,0x5d7,0x7ff,'H%cW'),'zrTYb':function(_0x2
                                                  2025-01-23 17:28:11 UTC16384INData Raw: 2c 5f 30 78 35 31 38 38 62 66 2d 30 78 31 62 38 2c 5f 30 78 35 61 39 30 39 30 2d 30 78 34 34 34 2c 5f 30 78 31 39 36 33 65 34 2c 5f 30 78 33 62 33 38 37 63 2d 30 78 63 32 29 3b 7d 5f 30 78 32 62 39 65 35 63 5b 5f 30 78 35 63 34 66 37 32 28 30 78 39 38 66 2c 30 78 37 34 35 2c 30 78 38 64 65 2c 27 6f 6e 65 63 27 2c 30 78 36 32 31 29 2b 5f 30 78 32 64 33 31 36 38 28 27 52 25 68 74 27 2c 30 78 37 61 35 2c 30 78 39 63 63 2c 30 78 37 64 37 2c 30 78 35 63 37 29 5d 3d 5f 30 78 32 62 39 65 35 63 5b 5f 30 78 34 32 32 61 63 30 28 27 4b 61 55 5a 27 2c 30 78 31 30 35 2c 2d 30 78 66 31 2c 30 78 37 32 2c 30 78 31 36 33 29 2b 5f 30 78 34 32 32 61 63 30 28 27 4d 6c 32 37 27 2c 30 78 65 33 2c 30 78 38 34 2c 30 78 35 61 65 2c 30 78 32 66 31 29 2b 27 68 74 27 5d 3b 7d 66 75
                                                  Data Ascii: ,_0x5188bf-0x1b8,_0x5a9090-0x444,_0x1963e4,_0x3b387c-0xc2);}_0x2b9e5c[_0x5c4f72(0x98f,0x745,0x8de,'onec',0x621)+_0x2d3168('R%ht',0x7a5,0x9cc,0x7d7,0x5c7)]=_0x2b9e5c[_0x422ac0('KaUZ',0x105,-0xf1,0x72,0x163)+_0x422ac0('Ml27',0xe3,0x84,0x5ae,0x2f1)+'ht'];}fu


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.1649715104.17.25.144436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:11 UTC572OUTGET /ajax/libs/font-awesome/6.4.0/css/all.min.css HTTP/1.1
                                                  Host: cdnjs.cloudflare.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://noxgpt.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-23 17:28:11 UTC947INHTTP/1.1 200 OK
                                                  Date: Thu, 23 Jan 2025 17:28:11 GMT
                                                  Content-Type: text/css; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Cache-Control: public, max-age=30672000
                                                  ETag: W/"6421d693-547f"
                                                  Last-Modified: Mon, 27 Mar 2023 17:46:59 GMT
                                                  cf-cdnjs-via: cfworker/kv
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Timing-Allow-Origin: *
                                                  X-Content-Type-Options: nosniff
                                                  CF-Cache-Status: HIT
                                                  Age: 75824
                                                  Expires: Tue, 13 Jan 2026 17:28:11 GMT
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h1Vpj4fjeM%2BVE9Y6U%2FOrbHknXYuxcroxakqO3JeW53O%2FyFwMPg2GK7esdIKhPat8uyiliwhePVd9hCtHx3HpwawryADGKm8Vom0PL0JCih1Vx0a8FlHdfoP1%2BvCqM%2F6isvDAdyup"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                  Strict-Transport-Security: max-age=15780000
                                                  Server: cloudflare
                                                  CF-RAY: 90697fb0381d0f7d-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-01-23 17:28:11 UTC422INData Raw: 33 39 38 34 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 34 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                  Data Ascii: 3984/*! * Font Awesome Free 6.4.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 7d 2e 66 61 2d 62 72 61 6e 64 73 2c 2e 66 61 62 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79
                                                  Data Ascii: ale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 75 6c 6c 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c
                                                  Data Ascii: ull-left{float:left;margin-right:var(--fa-pull-margin,.3em)}.fa-pull-right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0s);animation-del
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76
                                                  Data Ascii: tion-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:v
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69
                                                  Data Ascii: a-animation-delay,0s);animation-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animati
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d
                                                  Data Ascii: :var(--fa-animation-duration,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-tim
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d
                                                  Data Ascii: ition-duration:0s;transition-duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d
                                                  Data Ascii: );transform:scale(1) translateY(0)}to{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}}@keyframes fa-bounce{0%{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63
                                                  Data Ascii: --fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opac
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 72 6d 3a 72 6f 74 61 74 65 28 2d 31 32 64 65 67 29 7d 33 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29
                                                  Data Ascii: rm:rotate(-12deg)}36%{-webkit-transform:rotate(12deg);transform:rotate(12deg)}40%,to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@keyframes fa-shake{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.1649714104.17.25.144436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:11 UTC550OUTGET /ajax/libs/jquery/3.7.1/jquery.min.js HTTP/1.1
                                                  Host: cdnjs.cloudflare.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://noxgpt.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-23 17:28:11 UTC962INHTTP/1.1 200 OK
                                                  Date: Thu, 23 Jan 2025 17:28:11 GMT
                                                  Content-Type: application/javascript; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Cache-Control: public, max-age=30672000
                                                  ETag: W/"64ed75bb-76fe"
                                                  Last-Modified: Tue, 29 Aug 2023 04:36:11 GMT
                                                  cf-cdnjs-via: cfworker/kv
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Timing-Allow-Origin: *
                                                  X-Content-Type-Options: nosniff
                                                  CF-Cache-Status: HIT
                                                  Age: 593779
                                                  Expires: Tue, 13 Jan 2026 17:28:11 GMT
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hORATxhZfru3aqmgXNZ2oEUXHzC5gkaAu06LO9iqd45Yz5pMcMwzJKllgycfj15d8JIuoSH2jog5%2FZLGMe%2B3LaBUkOJVVqXBP%2F11WSYRlRZQvq94hSB%2BbBOkqmNGgs%2Fgnk6KpbGm"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                  Strict-Transport-Security: max-age=15780000
                                                  Server: cloudflare
                                                  CF-RAY: 90697fb038f942d5-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-01-23 17:28:11 UTC407INData Raw: 37 62 65 65 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                  Data Ascii: 7bee/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 61 65 3d 6f 65 2e 73 6c 69 63 65 2c 67 3d 6f 65 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 73 3d 6f 65 2e 70 75 73 68 2c 73 65 3d 6f 65 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 69 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 75 65 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 75 65 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 6f 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26
                                                  Data Ascii: etPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 61 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                  Data Ascii: all(e,t,e)}))},slice:function(){return this.pushStack(ae.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(ce.grep(this,function(e,t){return(t+1)%2}))},odd:function(){retu
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 63 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 21 69 29 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74 28 74 29 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 69 7c
                                                  Data Ascii: e},n)},each:function(e,t){var n,r=0;if(c(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},text:function(e){var t,n="",r=0,i=e.nodeType;if(!i)while(t=e[r++])n+=ce.text(t);return 1===i|
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 21 28 21 6e 7c 7c 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 65 2e 63 6f 6e 74 61 69 6e 73 3f 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 29 29 7d 3b 76 61 72 20 66 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d
                                                  Data Ascii: .contains=function(e,t){var n=t&&t.parentNode;return e===n||!(!n||1!==n.nodeType||!(e.contains?e.contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosition(n)))};var f=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g;function p(e,t){return t?"\0"==
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 67 65 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 67 65 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 66 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74
                                                  Data Ascii: [+-]|)(\\d*)n|)"+ge+"*(?:([+-]|)"+ge+"*(\\d+)|))"+ge+"*\\)|)","i"),bool:new RegExp("^(?:"+f+")$","i"),needsContext:new RegExp("^"+ge+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+ge+"*((?:-\\d)?\\d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^(?:input|select|t
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 73 74 28 74 29 29 29 7b 69 66 28 63 3d 74 2c 66 3d 65 2c 31 3d 3d 3d 70 26 26 28 78 2e 74 65 73 74 28 74 29 7c 7c 6d 2e 74 65 73 74 28 74 29 29 29 7b 28 66 3d 48 2e 74 65 73 74 28 74 29 26 26 55 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 65 26 26 6c 65 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 28 73 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 59 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b
                                                  Data Ascii: st(t))){if(c=t,f=e,1===p&&(x.test(t)||m.test(t))){(f=H.test(t)&&U(e.parentNode)||e)==e&&le.scope||((s=e.getAttribute("id"))?s=ce.escapeSelector(s):e.setAttribute("id",s=S)),o=(l=Y(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c=l.join(",")}try{
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 72 3d 28 54 3d 6e 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 43 3d 21 63 65 2e 69 73 58 4d 4c 44 6f 63 28 54 29 2c 69 3d 72 2e 6d 61 74 63 68 65 73 7c 7c 72 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 79 65 21 3d 54 26 26 28 74 3d 54 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 74 2e 74 6f 70 21 3d 3d 74 26 26 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 4d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 63
                                                  Data Ascii: entElement&&(r=(T=n).documentElement,C=!ce.isXMLDoc(T),i=r.matches||r.webkitMatchesSelector||r.msMatchesSelector,r.msMatchesSelector&&ye!=T&&(t=T.defaultView)&&t.top!==t&&t.addEventListener("unload",M),le.getById=$(function(e){return r.appendChild(e).id=c
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 43 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 64 3d 5b 5d 2c 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 53 2b 22 27 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 53 2b 22 2d 5c 72 5c 5c 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65
                                                  Data Ascii: .getElementsByClassName&&C)return t.getElementsByClassName(e)},d=[],$(function(e){var t;r.appendChild(e).innerHTML="<a id='"+S+"' href='' disabled='disabled'></a><select id='"+S+"-\r\\' disabled='disabled'><option selected=''></option></select>",e.querySe
                                                  2025-01-23 17:28:11 UTC1369INData Raw: 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 56 28 65 29 2c 43 26 26 21 68 5b 74 2b 22 20 22 5d 26 26 28 21 64 7c 7c 21 64 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 69 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 6e 7c 7c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 72 65 74 75 72 6e 20 30 3c 49 28 74 2c 54 2c 6e 75 6c 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63
                                                  Data Ascii: tchesSelector=function(e,t){if(V(e),C&&!h[t+" "]&&(!d||!d.test(t)))try{var n=i.call(e,t);if(n||le.disconnectedMatch||e.document&&11!==e.document.nodeType)return n}catch(e){h(t,!0)}return 0<I(t,T,null,[e]).length},I.contains=function(e,t){return(e.ownerDoc


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.1649713104.18.40.684436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:11 UTC551OUTGET /b3c80fe252.js HTTP/1.1
                                                  Host: kit.fontawesome.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://noxgpt.com
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://noxgpt.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-23 17:28:11 UTC469INHTTP/1.1 403 Forbidden
                                                  Date: Thu, 23 Jan 2025 17:28:11 GMT
                                                  Content-Length: 9
                                                  Connection: close
                                                  access-control-allow-headers: accept, accept-langauge, content-language, content-type, fa-kit-token
                                                  access-control-allow-methods: GET, OPTIONS
                                                  access-control-allow-origin: *
                                                  access-control-max-age: 3000
                                                  Cache-Control: max-age=0, private, must-revalidate
                                                  x-request-id: GB1idlTFs9isXKZonAKh
                                                  CF-Cache-Status: MISS
                                                  Server: cloudflare
                                                  CF-RAY: 90697fb04ffa9e16-EWR
                                                  2025-01-23 17:28:11 UTC9INData Raw: 46 6f 72 62 69 64 64 65 6e
                                                  Data Ascii: Forbidden


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.1649712185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:11 UTC573OUTGET /logo.jpg HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://noxgpt.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-23 17:28:12 UTC343INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:28:10 GMT
                                                  Content-Type: image/jpeg
                                                  Content-Length: 129662
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Thu, 22 Feb 2024 18:04:34 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:28:12 UTC16041INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 05 bd 05 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                  Data Ascii: JFIF``CC"}!1AQa"q2
                                                  2025-01-23 17:28:12 UTC16384INData Raw: 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 a6 86 17 99 d5 55 59 99 8e 00 51 93 c9 c7 4a 86 be b0 ff 00 82 69 fc 0b 1f 1b 7f 6a 2f 0f 35 ed b1 b8 d0 3c 32 0e bd 7f c7 ca 4c 4c 3c 88 cf fb d3 18 ce de ea af e8 70 01 fa ff 00 fb 12 fc 06 4f d9 e7 f6 6e f0 9f 85 67 84 43 ad 4b 0f f6 96 b1 c6 09 bc 98 06 91 4f ae c1 b6 2c f7 11 8a f7 85 01 78 14 8a 77 28 34 ea 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 64 8c cb f7 40 35 f9 b5 ff 00 05 6c fd ae 7f e1 0f f0 c0 f8 35 e1 8b c5 4d 67 5b 81 67 f1 05 c4 2d f3 5b d9 37 dc b7 c8 e8 d2 e0 16 07 fe 59 80 39 12 64 7d b7 fb 44 7c 70 d1 bf 67 7f 84 5e 22 f1 de b5 fb c8 b4 b8 3f 71 6a 0e 1a ea e1 ce d8 62 1f ef 39 00 9e c0 31 e8 0d 7f 39 7f 10 bc 79 ad 7c
                                                  Data Ascii: ((((((((UYQJij/5<2LL<pOngCKO,xw(4(((((d@5l5Mg[g-[7Y9d}D|pg^"?qjb919y|
                                                  2025-01-23 17:28:12 UTC16384INData Raw: 82 2b 95 5b 85 0b ec 3c d2 b8 ed b7 1d a8 03 c0 68 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 9e b1 86 5c e6 80 35 7c 2b e1 7d 4f c6 9e 21 d3 34 2d 16 ca 6d 43 57 d4 ee 52 d2 d2 d2 15 cb 4b 2b b0 55 51 f8 91 5f d0 97 ec 6f fb 2b e8 df b2 9f c2 2b 2f 0e db 79 77 5e 22 bc db 77 ad ea 8a 39 b9 ba 2b f7 54 f5 f2 e3 19 54 1e 99 24 65 9a be 47 ff 00 82 49 fe c7 87 c3 ba 3a fc 6c f1 5d 98 1a 96 a3 13 45 e1 ab 69 97 e6 82 dd 81 59 2e 88 23 ef 48 32 a8 7f b9 b8 f2 24 18 fd 35 5f ba 28 01 68 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 b9 ff 00 1b 78 df 43 f8 73 e1 8d 47 c4 7e 25 d5 2d f4 5d 0b 4f 8f cd b9 be bb 7d a9 1a f0 3e a4 92 40 00 64 92 40 00 93 8a 00 d5 ba bc
                                                  Data Ascii: +[<h(((((((((\5|+}O!4-mCWRK+UQ_o++/yw^"w9+TT$eGI:l]EiY.#H2$5_(h((((((xCsG~%-]O}>@d@
                                                  2025-01-23 17:28:12 UTC16384INData Raw: 00 05 72 f1 67 80 4d 9e 83 f1 6e da 7f 1a e8 3c 46 ba e5 be d1 a9 c0 33 d5 c1 c2 dc 01 ee 55 fb ee 6e 84 03 f6 4d 5b 72 83 eb 4e ae 07 e1 3f c6 cf 04 fc 70 f0 ba 6b fe 06 f1 15 9f 88 34 c6 c6 ff 00 b3 b1 12 c0 c7 27 6c d1 90 1e 26 e0 f0 e0 1e fd 2b bd 56 dc 33 40 0b 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 59 3e 25 d7 ad fc 33 a0 ea 9a bd d9 db 69 a7 da c9 77 31 ff 00 a6 68 a5 9b f4 53 5a d5 f3 b7 ed fd e3 6f f8 40 7f 64 0f 89 fa 88 97 ca 96 e7 4b 3a 5c 65 4e 18 b5 d3 a5 b1 0b ea 71 29 3e c0 67 b5 00 7f 3e 5e 22 d7 2e bc 4d e2 0d 4b 58 bd 60 f7 9a 85 cc 97 73 b0 18 06 49 18 b3 1f cc 9a cd a1 ba d1 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14
                                                  Data Ascii: rgMn<F3UnM[rN?pk4'l&+V3@EPEPEPEPEPEPEPEPEPEPEPEPEPY>%3iw1hSZo@dK:\eNq)>g>^".MKX`sI@Q@Q@Q@
                                                  2025-01-23 17:28:12 UTC16384INData Raw: 31 ed e7 46 32 d0 93 fd e1 b9 3b 9d 82 bf 44 f4 9d 72 c3 c4 3a 5d ae a5 a5 5f 5a ea 5a 6d d4 6b 2d bd e5 a4 cb 2c 33 21 fb ac 8e a4 86 07 b1 06 80 34 e8 a4 5e 94 b4 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 53 76 0c 93 dc d3 a8 a0 0f 82 7f e0 a2 df f0 4f db 3f 8e 9a 25 e7 c4 1f 00 69 e9 6b f1 1e ca 33 25 d5 9c 0a 11 75 b8 94 67 69 03 fe 5e 00 fb ad fc 5f 71 bf 84 af e2 b4 f6 ef 0c 8f 1b ab 46 e8 4a b2 b2 e0 a9 1c 10 47 62 3b d7 f5 3b b4 64 9f 5a fc 66 ff 00 82 b7 7e cb 96 ff 00 0c be 23 58 fc 50 f0 ed 9a c1 a0 f8 ae 76 8f 53 82 25 c2 43 a9 00 5c bf 03 00 4c a1 9b d4 ba 48 7b 8a 00 fc f2 a2 95 be f1 f5 a4 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 94 31 da 47 6a 4a 28 03 ec 1f f8 26 5f ed 14 7e 06 fe
                                                  Data Ascii: 1F2;Dr:]_ZZmk-,3!4^QEQEQEQESvO?%ik3%ugi^_qFJGb;;dZf~#XPvS%C\LH{(((((((1GjJ(&_~
                                                  2025-01-23 17:28:12 UTC16384INData Raw: 68 bd 7d 07 4d c0 91 3c 33 a6 ca ad 79 2f 7c 4f 30 ca c4 3d 55 72 dd 79 42 2b f4 3b f6 79 fd 91 fe 19 fe cc ba 38 b6 f0 56 86 b1 6a 52 47 b2 eb 5c bd c4 d7 f7 43 fd a9 48 f9 57 20 1d 88 15 32 33 b7 3c d7 b3 6d 1f d6 80 39 5f 87 9f 0c bc 2b f0 9f c2 b0 78 73 c1 da 0d 97 87 74 58 09 2b 69 63 1e c0 58 f0 59 8f 57 63 81 96 62 49 c7 26 ba ad b4 aa 36 8c 52 d0 02 0e 29 68 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 29 8d 26 d6 c1 ae 43 e2 47 c5 9f 08 fc 1d f0 bc de 21 f1 af 88 2c 7c 39 a3 c3 c3 5c 5e cb 82 ed fd c8 d4 65 a4 6e 0f ca a0 b1 f4 a0 0e bc b1 dd 8e 2b c4 ff 00 68 9f db 0b e1 97 ec c7 a4 99 fc 63 ad a9 d5 a4 4d f6 da 06 9f 89 af ee 3d 31 1e 40 45 3f df 90 aa f6 ce 78 af cf 3f da 8b fe 0a f5 ae f8 ad ae b4 1f 83 76 92 78 6f 4b 63 b1 fc 49
                                                  Data Ascii: h}M<3y/|O0=UryB+;y8VjRG\CHW 23<m9_+xstX+icXYWcbI&6R)h(((()&CG!,|9\^en+hcM=1@E?x?vxoKcI
                                                  2025-01-23 17:28:12 UTC16384INData Raw: 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a7 2a 8d b9 26 b5 3c 3b e1 9d 57 c5 fa cd a6 8d a1 69 b7 5a c6 b1 79 20 8a da c6 c6 16 9a 69 9c f4 54 45 04 93 f4 a0 0c b5 4d c3 39 c5 7a 2f c1 7f 80 3e 3b fd a0 bc 4e 9a 17 81 7c 3d 75 ae 5d 64 19 e6 8c 04 b7 b5 42 7e fc d2 b7 ca 83 ea 72 7a 0c 9e 2b ef 8f d9 77 fe 08 f7 a8 6a 89 65 af 7c 69 d4 5f 4b b4 6f de 2f 85 74 a9 41 b8 60 40 c0 b8 9c 65 53 dd 63 dc 71 fc 6a 72 07 ea 0f 80 7e 1b f8 63 e1 6f 86 6d 3c 3f e1 3d 0e c7 c3 fa 35 b0 fd dd a5 84 22 34 cf 76 38 e5 98 f7 66 24 9e e4 d0 07 c4 bf b2 cf fc 12 67 c1 3f 0b 16 d7 5b f8 9f 25 af c4 1f 12 af ce 34 df 2c ff 00 64 db 36 3a 6c 61 9b 83 ef 20 0b cf fa bc 80 d5 f7 bd 9d 95 bd 9d a4 56 f6 f0 c7 05 bc 68 23 8e 18 d0 2a 22 81 80 15 47 00 60 0e 07 1c 55
                                                  Data Ascii: (((((*&<;WiZy iTEM9z/>;N|=u]dB~rz+wje|i_Ko/tA`@eScqjr~com<?=5"4v8f$g?[%4,d6:la Vh#*"G`U
                                                  2025-01-23 17:28:12 UTC15317INData Raw: e4 ab 8c c9 a8 6a 37 77 39 c6 7f 85 e5 2b df b0 1d bb d0 07 f3 fa 23 dc 32 2b b0 f0 6f c1 df 1d 7c 45 64 ff 00 84 5b c1 ba f7 88 c3 9c 06 d2 f4 c9 ae 47 5c 75 45 20 63 bf a5 7f 46 1e 13 fd 9e 3e 17 78 17 69 f0 f7 c3 af 0b e8 ee b9 fd ed 9e 8f 6f 1c 87 3d 72 e1 37 1e 83 a9 ec 2b d0 fc b1 d3 b5 00 7e 09 78 0f fe 09 67 fb 43 f8 df 63 cd e1 3b 5f 0c 5b 3f 49 f5 ed 46 28 bf 38 e3 2f 20 fc 52 be 9a f8 71 ff 00 04 4b ff 00 55 2f 8f be 23 e7 a0 7b 3f 0e d8 fe 27 13 cd f9 73 17 bd 7e aa 6d 14 9b 00 5c 76 a0 0f 97 7e 17 ff 00 c1 35 ff 00 67 ff 00 86 32 43 73 0f 81 e3 f1 15 fc 63 3f 6a f1 24 ed 7d 93 ef 13 7e e7 3e e1 2b e9 5d 2b 47 b1 d1 6c 62 b1 d3 ac e1 d3 ec a1 5d 91 5b da c6 22 8e 35 c9 38 55 50 00 19 27 a5 5e e9 c5 2d 00 33 68 f5 3f 9d 2a a8 55 c0 18 14 ea 28
                                                  Data Ascii: j7w9+#2+o|Ed[G\uE cF>xio=r7+~xgCc;_[?IF(8/ RqKU/#{?'s~m\v~5g2Csc?j$}~>+]+Glb]["58UP'^-3h?*U(


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.1649717104.17.25.144436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:12 UTC380OUTGET /ajax/libs/jquery/3.7.1/jquery.min.js HTTP/1.1
                                                  Host: cdnjs.cloudflare.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-23 17:28:12 UTC960INHTTP/1.1 200 OK
                                                  Date: Thu, 23 Jan 2025 17:28:12 GMT
                                                  Content-Type: application/javascript; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Cache-Control: public, max-age=30672000
                                                  ETag: W/"64ed75bb-76fe"
                                                  Last-Modified: Tue, 29 Aug 2023 04:36:11 GMT
                                                  cf-cdnjs-via: cfworker/kv
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Timing-Allow-Origin: *
                                                  X-Content-Type-Options: nosniff
                                                  CF-Cache-Status: HIT
                                                  Age: 593780
                                                  Expires: Tue, 13 Jan 2026 17:28:12 GMT
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JMXpP%2Bcj%2FWYxeK7zcnWn4f8aOIoq9sS5xl1%2FrdrtY7QUKcAXxTyMWR4nlpHsA4olouQtk58I39WC%2FPowcwt0Ke29NCl2mszp0XA8TrGYfsoED6aXq7XxoG09p8FdJovLbnNgu2Ba"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                  Strict-Transport-Security: max-age=15780000
                                                  Server: cloudflare
                                                  CF-RAY: 90697fb55db841ff-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-01-23 17:28:12 UTC409INData Raw: 33 39 37 35 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                  Data Ascii: 3975/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                  2025-01-23 17:28:12 UTC1369INData Raw: 50 72 6f 74 6f 74 79 70 65 4f 66 2c 61 65 3d 6f 65 2e 73 6c 69 63 65 2c 67 3d 6f 65 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 73 3d 6f 65 2e 70 75 73 68 2c 73 65 3d 6f 65 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 69 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 75 65 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 75 65 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 6f 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e
                                                  Data Ascii: PrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"n
                                                  2025-01-23 17:28:12 UTC1369INData Raw: 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 61 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                  Data Ascii: l(e,t,e)}))},slice:function(){return this.pushStack(ae.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(ce.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return
                                                  2025-01-23 17:28:12 UTC1369INData Raw: 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 63 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 21 69 29 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74 28 74 29 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 69 7c 7c 31
                                                  Data Ascii: ,n)},each:function(e,t){var n,r=0;if(c(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},text:function(e){var t,n="",r=0,i=e.nodeType;if(!i)while(t=e[r++])n+=ce.text(t);return 1===i||1
                                                  2025-01-23 17:28:12 UTC1369INData Raw: 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 21 28 21 6e 7c 7c 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 65 2e 63 6f 6e 74 61 69 6e 73 3f 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 29 29 7d 3b 76 61 72 20 66 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65
                                                  Data Ascii: ontains=function(e,t){var n=t&&t.parentNode;return e===n||!(!n||1!==n.nodeType||!(e.contains?e.contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosition(n)))};var f=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g;function p(e,t){return t?"\0"===e
                                                  2025-01-23 17:28:12 UTC1369INData Raw: 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 67 65 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 67 65 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 66 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78
                                                  Data Ascii: -]|)(\\d*)n|)"+ge+"*(?:([+-]|)"+ge+"*(\\d+)|))"+ge+"*\\)|)","i"),bool:new RegExp("^(?:"+f+")$","i"),needsContext:new RegExp("^"+ge+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+ge+"*((?:-\\d)?\\d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^(?:input|select|tex
                                                  2025-01-23 17:28:12 UTC1369INData Raw: 28 74 29 29 29 7b 69 66 28 63 3d 74 2c 66 3d 65 2c 31 3d 3d 3d 70 26 26 28 78 2e 74 65 73 74 28 74 29 7c 7c 6d 2e 74 65 73 74 28 74 29 29 29 7b 28 66 3d 48 2e 74 65 73 74 28 74 29 26 26 55 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 65 26 26 6c 65 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 28 73 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 59 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65
                                                  Data Ascii: (t))){if(c=t,f=e,1===p&&(x.test(t)||m.test(t))){(f=H.test(t)&&U(e.parentNode)||e)==e&&le.scope||((s=e.getAttribute("id"))?s=ce.escapeSelector(s):e.setAttribute("id",s=S)),o=(l=Y(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c=l.join(",")}try{re
                                                  2025-01-23 17:28:12 UTC1369INData Raw: 74 45 6c 65 6d 65 6e 74 26 26 28 72 3d 28 54 3d 6e 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 43 3d 21 63 65 2e 69 73 58 4d 4c 44 6f 63 28 54 29 2c 69 3d 72 2e 6d 61 74 63 68 65 73 7c 7c 72 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 79 65 21 3d 54 26 26 28 74 3d 54 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 74 2e 74 6f 70 21 3d 3d 74 26 26 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 4d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 63 65 2e
                                                  Data Ascii: tElement&&(r=(T=n).documentElement,C=!ce.isXMLDoc(T),i=r.matches||r.webkitMatchesSelector||r.msMatchesSelector,r.msMatchesSelector&&ye!=T&&(t=T.defaultView)&&t.top!==t&&t.addEventListener("unload",M),le.getById=$(function(e){return r.appendChild(e).id=ce.
                                                  2025-01-23 17:28:12 UTC1369INData Raw: 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 43 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 64 3d 5b 5d 2c 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 53 2b 22 27 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 53 2b 22 2d 5c 72 5c 5c 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65
                                                  Data Ascii: etElementsByClassName&&C)return t.getElementsByClassName(e)},d=[],$(function(e){var t;r.appendChild(e).innerHTML="<a id='"+S+"' href='' disabled='disabled'></a><select id='"+S+"-\r\\' disabled='disabled'><option selected=''></option></select>",e.querySele
                                                  2025-01-23 17:28:12 UTC1369INData Raw: 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 56 28 65 29 2c 43 26 26 21 68 5b 74 2b 22 20 22 5d 26 26 28 21 64 7c 7c 21 64 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 69 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 6e 7c 7c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 72 65 74 75 72 6e 20 30 3c 49 28 74 2c 54 2c 6e 75 6c 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d
                                                  Data Ascii: hesSelector=function(e,t){if(V(e),C&&!h[t+" "]&&(!d||!d.test(t)))try{var n=i.call(e,t);if(n||le.disconnectedMatch||e.document&&11!==e.document.nodeType)return n}catch(e){h(t,!0)}return 0<I(t,T,null,[e]).length},I.contains=function(e,t){return(e.ownerDocum


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.1649716104.17.245.2034436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:12 UTC540OUTGET /typewriter-effect@latest/dist/core.js HTTP/1.1
                                                  Host: unpkg.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://noxgpt.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-23 17:28:12 UTC545INHTTP/1.1 302 Found
                                                  Date: Thu, 23 Jan 2025 17:28:12 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  access-control-allow-origin: *
                                                  cache-control: public, s-maxage=600, max-age=60
                                                  location: /typewriter-effect@2.21.0/dist/core.js
                                                  vary: Accept
                                                  via: 1.1 fly.io
                                                  fly-request-id: 01JJA2RQBJ5NZN7Z0B69HY950G-lga
                                                  CF-Cache-Status: HIT
                                                  Age: 569
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Content-Type-Options: nosniff
                                                  Server: cloudflare
                                                  CF-RAY: 90697fb55cf24234-EWR
                                                  2025-01-23 17:28:12 UTC66INData Raw: 33 63 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 74 79 70 65 77 72 69 74 65 72 2d 65 66 66 65 63 74 40 32 2e 32 31 2e 30 2f 64 69 73 74 2f 63 6f 72 65 2e 6a 73 0d 0a
                                                  Data Ascii: 3cFound. Redirecting to /typewriter-effect@2.21.0/dist/core.js


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.1649718104.17.25.144436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:12 UTC647OUTGET /ajax/libs/font-awesome/6.4.0/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                  Host: cdnjs.cloudflare.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://noxgpt.com
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: font
                                                  Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.css
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-23 17:28:12 UTC978INHTTP/1.1 200 OK
                                                  Date: Thu, 23 Jan 2025 17:28:12 GMT
                                                  Content-Type: application/octet-stream; charset=utf-8
                                                  Content-Length: 150124
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Cache-Control: public, max-age=30672000
                                                  ETag: "6421d693-24a6c"
                                                  Last-Modified: Mon, 27 Mar 2023 17:46:59 GMT
                                                  cf-cdnjs-via: cfworker/kv
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Timing-Allow-Origin: *
                                                  X-Content-Type-Options: nosniff
                                                  CF-Cache-Status: HIT
                                                  Age: 38714
                                                  Expires: Tue, 13 Jan 2026 17:28:12 GMT
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kHvk8V%2FN7f%2BEw7eJiGQjuyIgDjiz9QwDH73Ld67%2B31sGiO3sZmwL8YFpdW3Czqs%2BAM5EEd7RENvLlpGOAvqVXk5Auim0rKFQ2pmiUJOKMV9lz05iyGMQ4JOzQTzRDMK4fdm6yG9K"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                  Strict-Transport-Security: max-age=15780000
                                                  Server: cloudflare
                                                  CF-RAY: 90697fb6ac9f726e-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-01-23 17:28:12 UTC391INData Raw: 77 4f 46 32 00 01 00 00 00 02 4a 6c 00 0a 00 00 00 05 b8 08 00 02 4a 1e 03 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 ab 3c 00 81 91 04 ca 94 fe 1c cb ab 40 05 87 70 07 20 a5 03 dc 92 51 20 80 f3 00 00 b0 d5 3b 0f 23 52 34 7b 78 8a e8 59 ed c5 03 a0 aa aa aa aa 19 09 81 1d aa 1a 00 f8 ff e0 47 3f f9 d9 2f 7e f5 9b df fd e1 4f 7f f9 db 3f fe f5 1f ff f5 3f ff f7 9f 02 83 71 f7 0f 84 69 d9 8e cb ed f1 fa fc 86 fe 6b ed df 3e 67 f7 7d c0 09 f1 84 85 05 ba 21 52 4c 36 c2 a5 6e c2 3a 42 b1 f1 63 7c d0 18 e0 b5 b0 bf c7 29 e4 e4 a7 6f b6 00 79 12 75 32 6f cd a6 10 54 84 c1 44 c5 65 03 ee 49 ba 8b ff 88 d7 db 41 b8 76 02 f1 41 ef 3a 30 c9 1e 32 9e 3e 2f 07 96 a9 50 92 42 ef 97 f0 26 62 a5 57 6b 96 78 67 52 1c
                                                  Data Ascii: wOF2JlJ8$ `<@p Q ;#R4{xYG?/~O??qik>g}!RL6n:Bc|)oyu2oTDeIAvA:02>/PB&bWkxgR
                                                  2025-01-23 17:28:12 UTC1369INData Raw: d0 1e fa 68 db cf db 23 f4 01 b1 3f 10 e7 98 d2 e6 c0 f9 79 b2 72 fe df 73 ab ea de ba 15 6e 85 d4 9d ab bb a6 bb ba a7 67 a6 43 4d 77 4d d8 d9 a9 cd b3 5a 85 51 dc 55 6e e5 55 00 46 48 28 11 d4 64 01 06 06 44 10 d8 40 fb 61 1b 09 6c bc 4e 20 a2 1a 47 8c 0d 5e 67 8c df 7b 8c 33 b6 9f fd d7 f6 b7 e1 05 7a 7f 9e 37 9d fd 3b b7 d4 f7 ee 2b 6d a6 bf 99 a7 99 a7 3e 4d 33 23 59 96 35 a6 d9 80 01 d1 8c 0d 0e 28 40 82 21 21 71 1a 21 5d 49 d8 94 ad 4e eb 4a fd 9b ad a4 75 25 d9 92 ed 6c 4d 7e f7 ee 6f d9 ce 96 9f ed 03 44 04 b5 56 91 59 3c 0d f4 34 3d d0 d0 cd 0c cc 34 43 c3 f4 fc cc d0 cc 30 63 3b f6 3a 78 c3 ba ad 32 3a a3 38 a2 b2 2b 2a ae a8 ed 8f 8a 8a ca 2a 6a eb e2 ca 2a 7a ed 6e ab a8 e8 a2 a2 a2 f6 2a a7 3d 2b ae ac e2 0e 6a ab b8 8b da 6a ab 3d 27 fe a8
                                                  Data Ascii: h#?yrsngCMwMZQUnUFH(dD@alN G^g{3z7;+m>M3#Y5(@!!q!]INJu%lM~oDVY<4=4C0c;:x2:8+**j*zn*=+jj='
                                                  2025-01-23 17:28:12 UTC1369INData Raw: cd 25 7e 37 fe 8f ab 7e d7 ad 86 50 c3 e7 f5 0c 49 70 52 ab 44 d6 50 fe 8b 9d 9f 49 9c cf 0c 16 e5 81 e8 59 c3 ff 67 06 5b ed b0 ba dd a3 f9 f8 3c d0 c8 30 f6 3d d4 04 67 a0 d5 d5 e4 76 d4 60 ec 7c 48 e6 9a 22 df dd fd 92 49 ff 7c 2b 9c 1c 37 b8 12 da 5a ad 05 b1 e2 e5 e5 91 97 6f 85 6a a5 e4 a0 1b 1b d9 8f c2 b3 e6 b1 ab bf c8 18 1a 26 7c 02 eb 1b 2b 2f fb e6 93 36 19 9c f0 09 e5 75 ee 7b ab 8c 2d de 8b 77 e0 6e 51 c6 da 82 f8 17 f6 85 e4 53 9a f9 91 de e0 27 79 60 fc 97 d6 73 ce f8 39 2f b4 46 96 ab 9f 2f cf ed e7 da 4f a3 ec f3 b0 df a2 16 c7 06 db 9a dc 71 6c bf a8 d0 da 99 d7 fb ff 83 c6 1c bb 18 dd 8c 9f cb 3a 6e ca 7e 14 7b 2c c1 bb 6b 22 d5 88 c6 02 2d ff 24 2f 82 b8 50 bf bf 24 eb ad 5d 9e be e6 d3 14 63 83 2b 6a 9e 78 77 5e 7f 6d 5f 4b 6c b3 fc
                                                  Data Ascii: %~7~PIpRDPIYg[<0=gv`|H"I|+7Zoj&|+/6u{-wnQS'y`s9/F/Oql:n~{,k"-$/P$]c+jxw^m_Kl
                                                  2025-01-23 17:28:12 UTC1369INData Raw: cd 77 fc c2 1f f9 1b 7f e7 9f fc 8b ff 29 a2 a2 2b b6 d2 29 af 8a a9 a4 6a aa 96 ea a9 81 da aa 8f 86 6b 84 46 69 b4 26 6b b6 e6 68 ae e6 69 a1 16 69 a9 56 69 8d d6 69 8b 76 e8 98 8e eb a4 4e e9 b4 ce e8 ac ce e9 82 2e e9 b2 ee e9 b1 9e e8 8d bc be ea 7b fd 24 e9 37 fd a9 ff 2c aa c5 b1 34 96 ce 72 58 21 2b 61 ad ad ad 75 b0 ce 36 d1 26 d9 74 5b 60 5b ed bc 5d b4 ab 76 d3 ee db 43 7b 6b 1f cc db 4f f6 b7 fd 6b ff 87 68 21 41 c8 14 b2 84 ac a1 48 28 16 4a 85 32 a1 7c a8 18 2a 87 aa a1 7a a8 1d ea 85 06 a1 71 68 11 da f6 21 8c 85 09 30 05 66 c3 02 58 04 cb 61 35 ac 85 0d b0 15 76 c2 1e 38 04 47 e1 0c 9c 87 db f0 10 5e c0 1b f0 00 2f f0 81 10 88 84 44 48 85 77 f0 1e 73 61 4d ac 85 f5 b0 3e 36 c6 26 d8 0e db e3 7e 3c 8d 17 f0 2a de c7 47 f8 0c 5f a3 37 06 62
                                                  Data Ascii: w)+)jkFi&khiiViivN.{$7,4rX!+au6&t[`[]vC{kOkh!AH(J2|*zqh!0fXa5v8G^/DHwsaM>6&~<*G_7b
                                                  2025-01-23 17:28:12 UTC1369INData Raw: ba a1 eb ba aa cb ba a8 f3 3a a5 93 3a 0c e8 00 a0 7d da a1 2d 80 36 03 80 56 03 5a 05 68 05 00 68 01 a0 79 9a ab d9 9a 00 68 1c a0 b1 80 c6 c4 fe cf fe 23 01 0d d5 10 40 7d d5 5b bd d4 43 dd d4 59 1d d5 5e ad d5 42 4d 55 4d 55 55 06 50 01 fe cf ff f8 97 7f 00 80 b7 78 89 c7 b9 9d db b8 99 1b b8 96 6b b8 92 cb b9 98 73 38 01 e0 58 0e 67 3f 76 66 27 80 4d d9 84 8d d8 90 f5 59 8f 75 59 87 b5 59 83 d5 58 95 95 59 9e 65 58 9a a5 58 9c c5 58 84 85 99 00 e6 67 3e e6 65 2e e6 64 1e 82 03 83 02 fd 45 f8 87 df f9 99 1f f9 81 ef f9 8e 2f f8 84 8f f8 80 f7 44 78 82 99 22 cc 10 61 ba 08 d3 44 98 ca 14 26 33 89 09 8c 67 1c 63 19 c3 68 46 31 92 07 b9 9f fb b8 97 7b b8 8b 3b b8 95 9b b9 8c 8b b9 90 d3 38 85 e3 39 8a 23 39 9c 43 38 90 bd d9 83 5d d8 89 1d d8 8e ad d8 92
                                                  Data Ascii: ::}-6VZhhyh#@}[CY^BMUMUUPxks8Xg?vf'MYuYYXYeXXXg>e.dE/Dx"aD&3gchF1{;89#9C8]
                                                  2025-01-23 17:28:12 UTC1369INData Raw: 4a 15 03 46 ab e2 c0 18 55 02 18 ab 4a 02 e3 54 29 60 bc 2a 0d 4c 50 65 80 89 2a 01 4c 52 49 60 b2 4a 01 53 54 04 4c 55 19 c0 34 95 06 a6 ab 18 98 a1 ca 02 33 55 39 60 96 2a 0f cc 56 15 80 39 aa 22 30 57 55 02 e6 a9 ca c0 7c 55 05 58 b0 a4 2a 70 02 b2 12 38 05 59 0d 9c 83 3c 03 5c 80 b4 02 2e 43 73 02 b7 41 ee 03 ee 86 b4 06 5e 87 db 0e fc 0e fd 0c 12 05 e0 de 86 44 49 48 57 48 94 82 74 83 44 7d 48 3b 48 34 80 b4 87 c4 49 c8 11 48 9c 85 ac 82 c4 39 c8 5a 48 9c 87 bc 01 89 8b 90 15 90 b8 09 ff 11 24 ee 80 d5 82 c4 bd 90 35 90 4c 41 73 40 72 1b dc 2b 90 dc 0e f7 1a 24 77 c0 bd 0a c9 9d 70 af 43 72 17 b4 1b 24 77 43 bb 43 72 2f b4 2f 24 ef 82 54 81 e4 dd 70 87 20 f9 08 a4 36 a4 f2 c3 bd 0d a9 d2 d0 ef 21 52 48 07 88 3c a4 23 44 25 a0 02 51 39 48 5f 88 ca c3
                                                  Data Ascii: JFUJT)`*LPe*LRI`JSTLU43U9`*V9"0WU|UX*p8Y<\.CsA^DIHWHtD}H;H4IH9ZH$5LAs@r+$wpCr$wCCr//$Tp 6!RH<#D%Q9H_
                                                  2025-01-23 17:28:12 UTC1369INData Raw: 6b 51 9e 26 d6 21 36 9f cb 56 b1 05 28 6f 11 5b a2 bc 4d 6c d5 52 de 27 b6 21 76 3a 1e a8 62 67 60 24 62 17 94 cf 89 5d c7 34 22 b1 1b b1 17 e5 0b 62 1f e2 28 ca b7 c4 31 ea 50 82 38 9e 38 89 92 c4 c9 42 3d 87 38 05 f5 5c e2 54 94 9f 89 d3 74 d9 64 a7 33 87 e5 17 e2 4c e2 2c ca af c4 39 c4 b9 94 df 89 f3 89 0b 29 ff 26 2e 12 ea e4 c4 c5 28 b7 11 97 74 2c ff 23 ae 20 ae a2 fc 9f b8 86 b8 f6 46 c5 55 5c c7 16 50 17 27 ae 27 ee a2 8e 40 dc 43 dc 47 1d 87 78 86 78 8b 3a 3e f1 0e f1 2e 75 3a e2 23 e2 2b ea 0c c4 37 6a a9 73 12 df 11 df 1f 0b 55 f1 03 18 e1 22 62 50 e5 0f 44 4b f9 89 f8 23 f1 8f 39 dc 26 22 88 9f a8 8b 10 3f 83 b6 04 f1 0b ea a9 c4 af 1d eb 4d c4 6f c4 ff a8 4b 92 c8 91 8f 63 ab 1c 85 0e 6d 0b 72 54 72 74 ea 1a e4 18 6a a9 eb 91 63 92 63 1d a3
                                                  Data Ascii: kQ&!6V(o[MlR'!v:bg`$b]4"b(1P88B=8\Ttd3L,9)&.(t,# FU\P''@CGxx:>.u:#+7jsU"bPDK#9&"?MoKcmrTrtjcc
                                                  2025-01-23 17:28:12 UTC1369INData Raw: cf d0 5e a0 ec 4d 7b 89 f6 32 e5 00 da ab b4 d7 29 07 d1 de 21 51 0e a5 bd 2f ca 61 b4 0f 3d ca e1 b4 8f 69 9f 50 8e a0 7d 26 51 8e a2 7d 29 ca d1 b4 6f 44 39 86 f6 83 28 c7 d2 7e f6 28 c7 d1 fe a1 fd 4b 39 9e ae 9f 44 39 91 ae 88 72 12 dd 28 51 4e a6 1b 43 94 53 e8 c6 13 e5 54 ba 49 44 39 8d 6e b2 0d 2c a7 d3 4d 49 37 15 e5 0c ba e9 e8 a6 a7 9c 45 37 33 dd ac 94 73 e8 e6 91 47 39 9f 6e 81 3e 24 e7 27 ce 23 17 91 88 0b c8 c5 45 5c 48 2e 25 e2 22 72 59 11 17 93 2b 89 b8 84 5c c5 23 2e 25 57 23 d7 20 2e 23 d7 96 47 5c 49 6e 40 6e 48 5c 45 6e aa 01 e3 1a 72 73 72 4b e2 5a 72 1b 72 3b e2 06 72 07 89 b8 99 dc 49 c4 2d e4 ee 22 6e 25 f7 1c 30 6e 23 f7 26 f7 21 6e 27 f7 23 f7 27 ee 24 0f d2 80 71 37 79 08 79 38 71 0f 79 14 79 0c f1 00 79 a6 06 8c 87 c9 b3 c9 f3
                                                  Data Ascii: ^M{2)!Q/a=iP}&Q})oD9(~(K9D9r(QNCSTID9n,MI7E73sG9n>$'#E\H.%"rY+\#.%W# .#G\In@nH\EnrsrKZrr;rI-"n%0n#&!n'#'$q7yy8qyyy
                                                  2025-01-23 17:28:12 UTC1369INData Raw: 8f 88 7d 8f e2 c7 c4 4f 46 f1 13 a2 7f 51 fc 94 14 13 51 fc 8c b8 ab 51 fc 9c 14 ed 51 fc 82 38 8f e2 37 c4 1f 87 e2 6f c4 3d 8b e2 ef c4 af 42 31 13 9d 8d e2 3e a2 df 51 fc 7b 94 62 e3 55 c9 ed 94 00 7d 8d 92 20 7e 3e 4a 46 fc 50 94 ca 11 5d 89 52 05 a2 ab 50 aa 48 5c 44 a9 12 71 cf a0 54 99 e8 38 94 aa 13 fd 81 52 0d a2 4b 51 aa 49 f4 3f 4a b5 88 1b 88 52 6d e2 5e 40 a9 0e d1 0d 28 d5 25 ae 16 4a f5 88 bb 18 a5 d6 44 9f a2 d4 96 b8 2a 28 b5 23 f6 21 4a 9d 88 9d 82 52 2f e2 66 a0 d4 db 8c 1b 0b b1 ab 50 1a 4f ec 6e 94 26 10 7f 33 4a 13 89 dd 8a d2 24 62 77 a1 34 99 d8 53 28 4d 21 f6 11 4a 33 89 ce 43 69 a3 96 5f 92 b6 a0 f5 23 49 db 21 f6 03 4a bb 89 fb 18 a5 bd c4 7e 42 e9 40 a2 7f 51 3a 98 14 8b 50 3a 82 b8 ce 28 1d a7 f5 35 49 27 40 fc 58 94 4e 24 b6
                                                  Data Ascii: }OFQQQQ87o=B1>Q{bU} ~>JFP]RPH\DqT8RKQI?JRm^@(%JD*(#!JR/fPOn&3J$bw4S(M!J3Ci_#I!J~B@Q:P:(5I'@XN$
                                                  2025-01-23 17:28:12 UTC1369INData Raw: 31 4e 46 55 56 c3 41 55 f6 27 92 31 62 60 4f 50 87 18 9e 2b 37 7a 8b 0b 68 98 c4 9b 2b 0c d4 c9 5c a4 25 b7 ed a0 56 8f e6 b6 fe 14 83 18 d6 e7 63 6e 99 96 cd 3d 11 c4 b1 5f 34 ea 84 18 86 5b 2f 0c 3d 37 17 69 21 a8 15 86 f5 28 61 4c e2 94 31 b9 8c 8e e1 b9 52 50 4a 1c 2a b8 af 2c 9b 2a 8e 96 e3 70 39 df 68 37 c3 d0 75 8c 25 c9 18 63 32 35 28 65 36 e7 82 9b 96 45 6d db b0 3d af e6 5b 36 55 1e da 0e 15 72 be d1 5e 08 43 d7 31 52 c9 18 9c 78 bf 12 70 8c e3 3a db 77 1d 00 cb 61 31 c8 b3 b4 43 d1 8e eb 6d 06 69 96 67 d4 a6 59 d2 8c 1e d9 df 64 cc 15 c2 9d 4d ed f3 71 74 17 b6 da ed 16 be 34 83 4f f6 7a 57 08 97 b1 d9 f4 3b 8b 23 b6 1c d6 6a e1 f2 cb 8a 63 58 ec f6 b2 8b 8e 0f 70 8c 13 d8 2d 5f 2b 9b 3a b5 15 96 64 cb 06 3e 59 ed ae 55 e5 1e da 67 ab b2 85 45
                                                  Data Ascii: 1NFUVAU'1b`OP+7zh+\%Vcn=_4[/=7i!(aL1RPJ*,*p9h7u%c25(e6Em=[6Ur^C1Rxp:wa1CmigYdMqt4OzW;#jcXp-_+:d>YUgE


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.1649720185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:12 UTC522OUTGET /stats/matomo.js HTTP/1.1
                                                  Host: elitemods.net
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://noxgpt.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-23 17:28:13 UTC400INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:28:11 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 67460
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Fri, 30 Aug 2024 11:14:21 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:28:13 UTC15984INData Raw: 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73
                                                  Data Ascii: /*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js
                                                  2025-01-23 17:28:13 UTC16384INData Raw: 48 61 76 69 6e 67 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 76 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 4e 41 4d 45 5f 41 54 54 52 29 3b 69 66 28 61 79 29 7b 72 65 74 75 72 6e 20 61 6a 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 61 79 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 4e 41 4d 45 5f 41 54 54 52 29 7d 76 61 72 20 61 75 3d 74 68 69 73 2e 66 69 6e 64 43 6f 6e 74 65 6e 74 50 69 65 63 65 28 61 76 29 3b 69 66 28 61 75 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6d 6f 76 65 44 6f 6d 61 69 6e 49 66 49 73 49 6e 4c 69 6e 6b 28 61 75 29 7d 69 66 28 61 6a 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 76 2c 22 74 69 74 6c 65 22 29 29 7b 72 65 74 75 72 6e 20 61 6a
                                                  Data Ascii: HavingAttributeWithValue(av,this.CONTENT_NAME_ATTR);if(ay){return aj.getAttributeValueFromNode(ay,this.CONTENT_NAME_ATTR)}var au=this.findContentPiece(av);if(au){return this.removeDomainIfIsInLink(au)}if(aj.hasNodeAttributeWithValue(av,"title")){return aj
                                                  2025-01-23 17:28:13 UTC16384INData Raw: 22 45 64 67 65 5b 20 2f 5d 28 5c 5c 64 2b 5b 5c 5c 2e 5c 5c 64 5d 2b 29 22 29 29 2e 74 65 73 74 28 67 2e 75 73 65 72 41 67 65 6e 74 29 29 26 26 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2e 6a 61 76 61 45 6e 61 62 6c 65 64 21 3d 3d 22 75 6e 6b 6e 6f 77 6e 22 26 26 4e 28 67 2e 6a 61 76 61 45 6e 61 62 6c 65 64 29 26 26 67 2e 6a 61 76 61 45 6e 61 62 6c 65 64 28 29 29 7b 64 7a 2e 6a 61 76 61 3d 22 31 22 7d 69 66 28 21 4e 28 58 2e 73 68 6f 77 4d 6f 64 61 6c 44 69 61 6c 6f 67 29 26 26 4e 28 67 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 29 7b 64 7a 2e 63 6f 6f 6b 69 65 3d 67 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3f 22 31 22 3a 22 30 22 7d 65 6c 73 65 7b 64 7a 2e 63 6f 6f 6b 69 65 3d 63 69 28 29 0a 7d 7d 76 61 72 20 64 4e 3d 70 61 72 73 65 49 6e 74 28
                                                  Data Ascii: "Edge[ /](\\d+[\\.\\d]+)")).test(g.userAgent))&&typeof navigator.javaEnabled!=="unknown"&&N(g.javaEnabled)&&g.javaEnabled()){dz.java="1"}if(!N(X.showModalDialog)&&N(g.cookieEnabled)){dz.cookie=g.cookieEnabled?"1":"0"}else{dz.cookie=ci()}}var dN=parseInt(
                                                  2025-01-23 17:28:13 UTC16384INData Raw: 72 6e 20 74 68 69 73 2e 67 65 74 4d 61 74 6f 6d 6f 55 72 6c 28 29 7d 3b 74 68 69 73 2e 61 64 64 54 72 61 63 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 64 4e 2c 64 4d 29 7b 69 66 28 21 4e 28 64 4e 29 7c 7c 6e 75 6c 6c 3d 3d 3d 64 4e 29 7b 64 4e 3d 74 68 69 73 2e 67 65 74 54 72 61 63 6b 65 72 55 72 6c 28 29 7d 76 61 72 20 64 4c 3d 6e 65 77 20 55 28 64 4e 2c 64 4d 29 3b 4d 2e 70 75 73 68 28 64 4c 29 3b 76 2e 74 72 69 67 67 65 72 28 22 54 72 61 63 6b 65 72 41 64 64 65 64 22 2c 5b 74 68 69 73 5d 29 3b 72 65 74 75 72 6e 20 64 4c 7d 3b 74 68 69 73 2e 67 65 74 53 69 74 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6a 7d 3b 74 68 69 73 2e 73 65 74 53 69 74 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 64 4c 29 7b 63 67 28 64 4c 29 7d 3b 74 68 69 73 2e
                                                  Data Ascii: rn this.getMatomoUrl()};this.addTracker=function(dN,dM){if(!N(dN)||null===dN){dN=this.getTrackerUrl()}var dL=new U(dN,dM);M.push(dL);v.trigger("TrackerAdded",[this]);return dL};this.getSiteId=function(){return cj};this.setSiteId=function(dL){cg(dL)};this.
                                                  2025-01-23 17:28:13 UTC2324INData Raw: 74 53 69 74 65 49 64 28 29 7d 69 66 28 28 21 4e 28 61 79 29 7c 7c 6e 75 6c 6c 3d 3d 3d 61 79 29 26 26 61 77 29 7b 61 79 3d 61 77 2e 67 65 74 54 72 61 63 6b 65 72 55 72 6c 28 29 7d 76 61 72 20 61 76 2c 61 75 3d 30 3b 66 6f 72 28 61 75 3b 61 75 3c 4d 2e 6c 65 6e 67 74 68 3b 61 75 2b 2b 29 7b 61 76 3d 4d 5b 61 75 5d 3b 69 66 28 61 76 26 26 53 74 72 69 6e 67 28 61 76 2e 67 65 74 53 69 74 65 49 64 28 29 29 3d 3d 3d 53 74 72 69 6e 67 28 61 78 29 26 26 61 76 2e 67 65 74 54 72 61 63 6b 65 72 55 72 6c 28 29 3d 3d 3d 61 79 29 7b 72 65 74 75 72 6e 20 61 76 7d 7d 7d 2c 72 65 74 72 79 4d 69 73 73 65 64 50 6c 75 67 69 6e 43 61 6c 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 76 3d 61 6d 3b 61 6d 3d 5b 5d 3b 76 61 72 20 61 75 3d 30 3b 66 6f 72 28 61 75 3b 61
                                                  Data Ascii: tSiteId()}if((!N(ay)||null===ay)&&aw){ay=aw.getTrackerUrl()}var av,au=0;for(au;au<M.length;au++){av=M[au];if(av&&String(av.getSiteId())===String(ax)&&av.getTrackerUrl()===ay){return av}}},retryMissedPluginCalls:function(){var av=am;am=[];var au=0;for(au;a


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  9192.168.2.1649721104.17.245.2034436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:12 UTC540OUTGET /typewriter-effect@2.21.0/dist/core.js HTTP/1.1
                                                  Host: unpkg.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://noxgpt.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-23 17:28:13 UTC574INHTTP/1.1 200 OK
                                                  Date: Thu, 23 Jan 2025 17:28:13 GMT
                                                  Content-Type: application/javascript; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  access-control-allow-origin: *
                                                  cache-control: public, max-age=31536000
                                                  last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                  etag: W/"338f-JGp96ZhMp6JTCCJDq1+LWYCYFQg"
                                                  via: 1.1 fly.io
                                                  fly-request-id: 01JE63EWHMFYNH25FTVGS88V5E-lga
                                                  CF-Cache-Status: HIT
                                                  Age: 39433
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Content-Type-Options: nosniff
                                                  Server: cloudflare
                                                  CF-RAY: 90697fb96f1d4288-EWR
                                                  2025-01-23 17:28:13 UTC795INData Raw: 33 33 38 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 54 79 70 65 77 72 69 74 65 72 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 54 79 70 65 77 72 69 74 65 72 3d 74 28 29 3a 65 2e 54 79 70 65 77 72 69 74 65 72 3d 74 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c
                                                  Data Ascii: 338f!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("Typewriter",[],t):"object"==typeof exports?exports.Typewriter=t():e.Typewriter=t()}("undefined"!=typeof self?self:this,
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 65 2c 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 3d 6e 28 37 35 29 2c 6f 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 6e 2e 67 3a 77 69 6e 64 6f 77 2c 61 3d 5b 22 6d 6f 7a 22 2c 22 77 65 62 6b 69 74 22 5d 2c 69 3d 22 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 2c 73 3d 6f 5b 22 72 65 71 75 65 73 74 22 2b 69 5d 2c 75 3d 6f 5b 22 63 61 6e 63 65 6c 22 2b 69 5d 7c 7c 6f 5b 22 63 61 6e 63 65 6c 52 65 71 75 65 73 74 22 2b 69 5d 2c 6c 3d 30 3b 21 73 26 26 6c 3c 61 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 73 3d 6f 5b 61 5b 6c 5d 2b 22 52 65 71 75 65 73 74 22 2b 69 5d 2c 75 3d 6f 5b 61 5b 6c 5d 2b 22 43 61 6e 63 65 6c 22 2b 69 5d 7c 7c 6f 5b 61 5b 6c 5d 2b 22 43 61 6e 63 65 6c 52 65 71 75 65 73 74 22 2b 69 5d 3b 69 66 28 21
                                                  Data Ascii: e,t,n)=>{for(var r=n(75),o="undefined"==typeof window?n.g:window,a=["moz","webkit"],i="AnimationFrame",s=o["request"+i],u=o["cancel"+i]||o["cancelRequest"+i],l=0;!s&&l<a.length;l++)s=o[a[l]+"Request"+i],u=o[a[l]+"Cancel"+i]||o[a[l]+"CancelRequest"+i];if(!
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 3b 76 61 72 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 72 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 43 7d 29 3b 76 61 72 20 65 3d 6e 28 34 30 38 37 29 2c 74 3d 6e 2e 6e 28 65 29 3b 63 6f 6e 73 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 2f 3c 5b 61 2d 7a 5d 5b 5c 73 5c 53 5d 2a 3e 2f 69 29 2e 74 65 73 74 28 65 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 74 2d 65 2b 31 29 29 2b 65 7d 3b 76 61 72 20 69 3d 22 54 59 50 45 5f 43 48 41 52 41 43 54 45 52 22 2c
                                                  Data Ascii: .hasOwnProperty.call(e,t);var r={};return(()=>{"use strict";n.d(r,{default:()=>C});var e=n(4087),t=n.n(e);const o=function(e){return new RegExp(/<[a-z][\s\S]*>/i).test(e)},a=function(e,t){return Math.floor(Math.random()*(t-e+1))+e};var i="TYPE_CHARACTER",
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 6e 75 6c 6c 21 3d 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 54 28 65 2c 74 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c
                                                  Data Ascii: typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return T(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 6e 29 2c 41 28 74 68 69 73 2c 22 73 74 61 74 65 22 2c 7b 63 75 72 73 6f 72 41 6e 69 6d 61 74 69 6f 6e 3a 6e 75 6c 6c 2c 6c 61 73 74 46 72 61 6d 65 54 69 6d 65 3a 6e 75 6c 6c 2c 70 61 75 73 65 55 6e 74 69 6c 3a 6e 75 6c 6c 2c 65 76 65 6e 74 51 75 65 75 65 3a 5b 5d 2c 65 76 65 6e 74 4c 6f 6f 70 3a 6e 75 6c 6c 2c 65 76 65 6e 74 4c 6f 6f 70 50 61 75 73 65 64 3a 21 31 2c 72 65 76 65 72 73 65 43 61 6c 6c 65 64 45 76 65 6e 74 73 3a 5b 5d 2c 63 61 6c 6c 65 64 45 76 65 6e 74 73 3a 5b 5d 2c 76 69 73 69 62 6c 65 4e 6f 64 65 73 3a 5b 5d 2c 69 6e 69 74 69 61 6c 4f 70 74 69 6f 6e 73 3a 6e 75 6c 6c 2c 65 6c 65 6d 65 6e 74 73 3a 7b 63 6f 6e 74 61 69 6e 65 72 3a 6e 75 6c 6c 2c 77 72 61 70 70 65 72 3a 64 6f 63 75 6d 65 6e
                                                  Data Ascii: function")}(this,n),A(this,"state",{cursorAnimation:null,lastFrameTime:null,pauseUntil:null,eventQueue:[],eventLoop:null,eventLoopPaused:!1,reverseCalledEvents:[],calledEvents:[],visibleNodes:[],initialOptions:null,elements:{container:null,wrapper:documen
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 53 74 72 69 6e 67 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 45 2e 6f 70 74 69 6f 6e 73 2e 73 74 72 69 6e 67 73 3f 28 45 2e 74 79 70 65 53 74 72 69 6e 67 28 45 2e 6f 70 74 69 6f 6e 73 2e 73 74 72 69 6e 67 73 29 2e 70 61 75 73 65 46 6f 72 28 45 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 46 6f 72 29 2c 45 29 3a 28 45 2e 6f 70 74 69 6f 6e 73 2e 73 74 72 69 6e 67 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 45 2e 74 79 70 65 53 74 72 69 6e 67 28 65 29 2e 70 61 75 73 65 46 6f 72 28 45 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 46 6f 72 29 2e 64 65 6c 65 74 65 41 6c 6c 28 45 2e 6f 70 74 69 6f 6e 73 2e 64 65 6c 65 74 65 53 70 65 65 64 29 7d 29 29 2c 45 29 7d 29 29 2c 41
                                                  Data Ascii: Strings",(function(){return"string"==typeof E.options.strings?(E.typeString(E.options.strings).pauseFor(E.options.pauseFor),E):(E.options.strings.forEach((function(e){E.typeString(e).pauseFor(E.options.pauseFor).deleteAll(E.options.deleteSpeed)})),E)})),A
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 6e 67 65 44 65 6c 65 74 65 53 70 65 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4d 75 73 74 20 70 72 6f 76 69 64 65 20 6e 65 77 20 64 65 6c 65 74 65 20 73 70 65 65 64 22 29 3b 72 65 74 75 72 6e 20 45 2e 61 64 64 45 76 65 6e 74 54 6f 51 75 65 75 65 28 66 2c 7b 73 70 65 65 64 3a 65 7d 29 2c 45 7d 29 29 2c 41 28 74 68 69 73 2c 22 63 68 61 6e 67 65 44 65 6c 61 79 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4d 75 73 74 20 70 72 6f 76 69 64 65 20 6e 65 77 20 64 65 6c 61 79 22 29 3b 72 65 74 75 72 6e 20 45 2e 61 64 64 45 76 65 6e 74 54 6f 51 75 65 75 65 28 76 2c 7b 64 65 6c 61 79 3a 65 7d 29 2c 45 7d 29 29 2c 41 28 74
                                                  Data Ascii: ngeDeleteSpeed",(function(e){if(!e)throw new Error("Must provide new delete speed");return E.addEventToQueue(f,{speed:e}),E})),A(this,"changeDelay",(function(e){if(!e)throw new Error("Must provide new delay");return E.addEventToQueue(v,{delay:e}),E})),A(t
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 72 65 74 75 72 6e 20 45 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 6f 70 3f 45 2e 61 64 64 45 76 65 6e 74 54 6f 53 74 61 74 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 6e 2c 22 72 65 76 65 72 73 65 43 61 6c 6c 65 64 45 76 65 6e 74 73 22 29 3a 45 7d 29 29 2c 41 28 74 68 69 73 2c 22 61 64 64 45 76 65 6e 74 54 6f 53 74 61 74 65 50 72 6f 70 65 72 74 79 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 76 6f 69 64 20 30 2c 6f 3d 7b
                                                  Data Ascii: s[2]&&arguments[2];return E.options.loop?E.addEventToStateProperty(e,t,n,"reverseCalledEvents"):E})),A(this,"addEventToStateProperty",(function(e,t){var n=arguments.length>2&&void 0!==arguments[2]&&arguments[2],r=arguments.length>3?arguments[3]:void 0,o={
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 2e 76 69 73 69 62 6c 65 4e 6f 64 65 73 3d 5b 5d 2e 63 6f 6e 63 61 74 28 62 28 45 2e 73 74 61 74 65 2e 76 69 73 69 62 6c 65 4e 6f 64 65 73 29 2c 5b 7b 74 79 70 65 3a 22 54 45 58 54 5f 4e 4f 44 45 22 2c 63 68 61 72 61 63 74 65 72 3a 41 2c 6e 6f 64 65 3a 5f 7d 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 73 3a 6f 2e 75 6e 73 68 69 66 74 28 7b 65 76 65 6e 74 4e 61 6d 65 3a 6c 2c 65 76 65 6e 74 41 72 67 73 3a 7b 72 65 6d 6f 76 69 6e 67 43 68 61 72 61 63 74 65 72 4e 6f 64 65 3a 21 30 7d 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 63 3a 76 61 72 20 4f 3d 67 2e 65 76 65 6e 74 41 72 67 73 2e 6d 73 3b 45 2e 73 74 61 74 65 2e 70 61 75 73 65 55 6e 74 69 6c 3d 44 61 74 65 2e 6e 6f 77 28 29 2b 70 61 72 73 65 49 6e 74 28 4f 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 70 3a 76 61
                                                  Data Ascii: .visibleNodes=[].concat(b(E.state.visibleNodes),[{type:"TEXT_NODE",character:A,node:_}]);break;case s:o.unshift({eventName:l,eventArgs:{removingCharacterNode:!0}});break;case c:var O=g.eventArgs.ms;E.state.pauseUntil=Date.now()+parseInt(O);break;case p:va
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 4c 3d 67 2e 65 76 65 6e 74 41 72 67 73 2e 63 75 72 73 6f 72 7d 45 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 6f 70 26 26 28 67 2e 65 76 65 6e 74 4e 61 6d 65 3d 3d 3d 6c 7c 7c 67 2e 65 76 65 6e 74 41 72 67 73 26 26 67 2e 65 76 65 6e 74 41 72 67 73 2e 74 65 6d 70 7c 7c 28 45 2e 73 74 61 74 65 2e 63 61 6c 6c 65 64 45 76 65 6e 74 73 3d 5b 5d 2e 63 6f 6e 63 61 74 28 62 28 45 2e 73 74 61 74 65 2e 63 61 6c 6c 65 64 45 76 65 6e 74 73 29 2c 5b 67 5d 29 29 29 2c 45 2e 73 74 61 74 65 2e 65 76 65 6e 74 51 75 65 75 65 3d 6f 2c 45 2e 73 74 61 74 65 2e 6c 61 73 74 46 72 61 6d 65 54 69 6d 65 3d 65 7d 7d 7d 29 29 2c 72 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 29 7b 76 61 72 20 54 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 72 29
                                                  Data Ascii: L=g.eventArgs.cursor}E.options.loop&&(g.eventName===l||g.eventArgs&&g.eventArgs.temp||(E.state.calledEvents=[].concat(b(E.state.calledEvents),[g]))),E.state.eventQueue=o,E.state.lastFrameTime=e}}})),r)if("string"==typeof r){var T=document.querySelector(r)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  10192.168.2.1649723185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:13 UTC342OUTGET /logo.jpg HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-23 17:28:13 UTC343INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:28:12 GMT
                                                  Content-Type: image/jpeg
                                                  Content-Length: 129662
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Thu, 22 Feb 2024 18:04:34 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:28:13 UTC16041INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 05 bd 05 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                  Data Ascii: JFIF``CC"}!1AQa"q2
                                                  2025-01-23 17:28:13 UTC16384INData Raw: 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 a6 86 17 99 d5 55 59 99 8e 00 51 93 c9 c7 4a 86 be b0 ff 00 82 69 fc 0b 1f 1b 7f 6a 2f 0f 35 ed b1 b8 d0 3c 32 0e bd 7f c7 ca 4c 4c 3c 88 cf fb d3 18 ce de ea af e8 70 01 fa ff 00 fb 12 fc 06 4f d9 e7 f6 6e f0 9f 85 67 84 43 ad 4b 0f f6 96 b1 c6 09 bc 98 06 91 4f ae c1 b6 2c f7 11 8a f7 85 01 78 14 8a 77 28 34 ea 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 64 8c cb f7 40 35 f9 b5 ff 00 05 6c fd ae 7f e1 0f f0 c0 f8 35 e1 8b c5 4d 67 5b 81 67 f1 05 c4 2d f3 5b d9 37 dc b7 c8 e8 d2 e0 16 07 fe 59 80 39 12 64 7d b7 fb 44 7c 70 d1 bf 67 7f 84 5e 22 f1 de b5 fb c8 b4 b8 3f 71 6a 0e 1a ea e1 ce d8 62 1f ef 39 00 9e c0 31 e8 0d 7f 39 7f 10 bc 79 ad 7c
                                                  Data Ascii: ((((((((UYQJij/5<2LL<pOngCKO,xw(4(((((d@5l5Mg[g-[7Y9d}D|pg^"?qjb919y|
                                                  2025-01-23 17:28:14 UTC16384INData Raw: 82 2b 95 5b 85 0b ec 3c d2 b8 ed b7 1d a8 03 c0 68 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 9e b1 86 5c e6 80 35 7c 2b e1 7d 4f c6 9e 21 d3 34 2d 16 ca 6d 43 57 d4 ee 52 d2 d2 d2 15 cb 4b 2b b0 55 51 f8 91 5f d0 97 ec 6f fb 2b e8 df b2 9f c2 2b 2f 0e db 79 77 5e 22 bc db 77 ad ea 8a 39 b9 ba 2b f7 54 f5 f2 e3 19 54 1e 99 24 65 9a be 47 ff 00 82 49 fe c7 87 c3 ba 3a fc 6c f1 5d 98 1a 96 a3 13 45 e1 ab 69 97 e6 82 dd 81 59 2e 88 23 ef 48 32 a8 7f b9 b8 f2 24 18 fd 35 5f ba 28 01 68 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 b9 ff 00 1b 78 df 43 f8 73 e1 8d 47 c4 7e 25 d5 2d f4 5d 0b 4f 8f cd b9 be bb 7d a9 1a f0 3e a4 92 40 00 64 92 40 00 93 8a 00 d5 ba bc
                                                  Data Ascii: +[<h(((((((((\5|+}O!4-mCWRK+UQ_o++/yw^"w9+TT$eGI:l]EiY.#H2$5_(h((((((xCsG~%-]O}>@d@
                                                  2025-01-23 17:28:14 UTC16384INData Raw: 00 05 72 f1 67 80 4d 9e 83 f1 6e da 7f 1a e8 3c 46 ba e5 be d1 a9 c0 33 d5 c1 c2 dc 01 ee 55 fb ee 6e 84 03 f6 4d 5b 72 83 eb 4e ae 07 e1 3f c6 cf 04 fc 70 f0 ba 6b fe 06 f1 15 9f 88 34 c6 c6 ff 00 b3 b1 12 c0 c7 27 6c d1 90 1e 26 e0 f0 e0 1e fd 2b bd 56 dc 33 40 0b 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 59 3e 25 d7 ad fc 33 a0 ea 9a bd d9 db 69 a7 da c9 77 31 ff 00 a6 68 a5 9b f4 53 5a d5 f3 b7 ed fd e3 6f f8 40 7f 64 0f 89 fa 88 97 ca 96 e7 4b 3a 5c 65 4e 18 b5 d3 a5 b1 0b ea 71 29 3e c0 67 b5 00 7f 3e 5e 22 d7 2e bc 4d e2 0d 4b 58 bd 60 f7 9a 85 cc 97 73 b0 18 06 49 18 b3 1f cc 9a cd a1 ba d1 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14
                                                  Data Ascii: rgMn<F3UnM[rN?pk4'l&+V3@EPEPEPEPEPEPEPEPEPEPEPEPEPY>%3iw1hSZo@dK:\eNq)>g>^".MKX`sI@Q@Q@Q@
                                                  2025-01-23 17:28:14 UTC16384INData Raw: 31 ed e7 46 32 d0 93 fd e1 b9 3b 9d 82 bf 44 f4 9d 72 c3 c4 3a 5d ae a5 a5 5f 5a ea 5a 6d d4 6b 2d bd e5 a4 cb 2c 33 21 fb ac 8e a4 86 07 b1 06 80 34 e8 a4 5e 94 b4 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 53 76 0c 93 dc d3 a8 a0 0f 82 7f e0 a2 df f0 4f db 3f 8e 9a 25 e7 c4 1f 00 69 e9 6b f1 1e ca 33 25 d5 9c 0a 11 75 b8 94 67 69 03 fe 5e 00 fb ad fc 5f 71 bf 84 af e2 b4 f6 ef 0c 8f 1b ab 46 e8 4a b2 b2 e0 a9 1c 10 47 62 3b d7 f5 3b b4 64 9f 5a fc 66 ff 00 82 b7 7e cb 96 ff 00 0c be 23 58 fc 50 f0 ed 9a c1 a0 f8 ae 76 8f 53 82 25 c2 43 a9 00 5c bf 03 00 4c a1 9b d4 ba 48 7b 8a 00 fc f2 a2 95 be f1 f5 a4 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 94 31 da 47 6a 4a 28 03 ec 1f f8 26 5f ed 14 7e 06 fe
                                                  Data Ascii: 1F2;Dr:]_ZZmk-,3!4^QEQEQEQESvO?%ik3%ugi^_qFJGb;;dZf~#XPvS%C\LH{(((((((1GjJ(&_~
                                                  2025-01-23 17:28:14 UTC16384INData Raw: 68 bd 7d 07 4d c0 91 3c 33 a6 ca ad 79 2f 7c 4f 30 ca c4 3d 55 72 dd 79 42 2b f4 3b f6 79 fd 91 fe 19 fe cc ba 38 b6 f0 56 86 b1 6a 52 47 b2 eb 5c bd c4 d7 f7 43 fd a9 48 f9 57 20 1d 88 15 32 33 b7 3c d7 b3 6d 1f d6 80 39 5f 87 9f 0c bc 2b f0 9f c2 b0 78 73 c1 da 0d 97 87 74 58 09 2b 69 63 1e c0 58 f0 59 8f 57 63 81 96 62 49 c7 26 ba ad b4 aa 36 8c 52 d0 02 0e 29 68 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 29 8d 26 d6 c1 ae 43 e2 47 c5 9f 08 fc 1d f0 bc de 21 f1 af 88 2c 7c 39 a3 c3 c3 5c 5e cb 82 ed fd c8 d4 65 a4 6e 0f ca a0 b1 f4 a0 0e bc b1 dd 8e 2b c4 ff 00 68 9f db 0b e1 97 ec c7 a4 99 fc 63 ad a9 d5 a4 4d f6 da 06 9f 89 af ee 3d 31 1e 40 45 3f df 90 aa f6 ce 78 af cf 3f da 8b fe 0a f5 ae f8 ad ae b4 1f 83 76 92 78 6f 4b 63 b1 fc 49
                                                  Data Ascii: h}M<3y/|O0=UryB+;y8VjRG\CHW 23<m9_+xstX+icXYWcbI&6R)h(((()&CG!,|9\^en+hcM=1@E?x?vxoKcI
                                                  2025-01-23 17:28:14 UTC16384INData Raw: 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a7 2a 8d b9 26 b5 3c 3b e1 9d 57 c5 fa cd a6 8d a1 69 b7 5a c6 b1 79 20 8a da c6 c6 16 9a 69 9c f4 54 45 04 93 f4 a0 0c b5 4d c3 39 c5 7a 2f c1 7f 80 3e 3b fd a0 bc 4e 9a 17 81 7c 3d 75 ae 5d 64 19 e6 8c 04 b7 b5 42 7e fc d2 b7 ca 83 ea 72 7a 0c 9e 2b ef 8f d9 77 fe 08 f7 a8 6a 89 65 af 7c 69 d4 5f 4b b4 6f de 2f 85 74 a9 41 b8 60 40 c0 b8 9c 65 53 dd 63 dc 71 fc 6a 72 07 ea 0f 80 7e 1b f8 63 e1 6f 86 6d 3c 3f e1 3d 0e c7 c3 fa 35 b0 fd dd a5 84 22 34 cf 76 38 e5 98 f7 66 24 9e e4 d0 07 c4 bf b2 cf fc 12 67 c1 3f 0b 16 d7 5b f8 9f 25 af c4 1f 12 af ce 34 df 2c ff 00 64 db 36 3a 6c 61 9b 83 ef 20 0b cf fa bc 80 d5 f7 bd 9d 95 bd 9d a4 56 f6 f0 c7 05 bc 68 23 8e 18 d0 2a 22 81 80 15 47 00 60 0e 07 1c 55
                                                  Data Ascii: (((((*&<;WiZy iTEM9z/>;N|=u]dB~rz+wje|i_Ko/tA`@eScqjr~com<?=5"4v8f$g?[%4,d6:la Vh#*"G`U
                                                  2025-01-23 17:28:14 UTC15317INData Raw: e4 ab 8c c9 a8 6a 37 77 39 c6 7f 85 e5 2b df b0 1d bb d0 07 f3 fa 23 dc 32 2b b0 f0 6f c1 df 1d 7c 45 64 ff 00 84 5b c1 ba f7 88 c3 9c 06 d2 f4 c9 ae 47 5c 75 45 20 63 bf a5 7f 46 1e 13 fd 9e 3e 17 78 17 69 f0 f7 c3 af 0b e8 ee b9 fd ed 9e 8f 6f 1c 87 3d 72 e1 37 1e 83 a9 ec 2b d0 fc b1 d3 b5 00 7e 09 78 0f fe 09 67 fb 43 f8 df 63 cd e1 3b 5f 0c 5b 3f 49 f5 ed 46 28 bf 38 e3 2f 20 fc 52 be 9a f8 71 ff 00 04 4b ff 00 55 2f 8f be 23 e7 a0 7b 3f 0e d8 fe 27 13 cd f9 73 17 bd 7e aa 6d 14 9b 00 5c 76 a0 0f 97 7e 17 ff 00 c1 35 ff 00 67 ff 00 86 32 43 73 0f 81 e3 f1 15 fc 63 3f 6a f1 24 ed 7d 93 ef 13 7e e7 3e e1 2b e9 5d 2b 47 b1 d1 6c 62 b1 d3 ac e1 d3 ec a1 5d 91 5b da c6 22 8e 35 c9 38 55 50 00 19 27 a5 5e e9 c5 2d 00 33 68 f5 3f 9d 2a a8 55 c0 18 14 ea 28
                                                  Data Ascii: j7w9+#2+o|Ed[G\uE cF>xio=r7+~xgCc;_[?IF(8/ RqKU/#{?'s~m\v~5g2Csc?j$}~>+]+Glb]["58UP'^-3h?*U(


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  11192.168.2.1649725104.17.245.2034436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:13 UTC370OUTGET /typewriter-effect@2.21.0/dist/core.js HTTP/1.1
                                                  Host: unpkg.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-23 17:28:13 UTC574INHTTP/1.1 200 OK
                                                  Date: Thu, 23 Jan 2025 17:28:13 GMT
                                                  Content-Type: application/javascript; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  access-control-allow-origin: *
                                                  cache-control: public, max-age=31536000
                                                  last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                  etag: W/"338f-JGp96ZhMp6JTCCJDq1+LWYCYFQg"
                                                  via: 1.1 fly.io
                                                  fly-request-id: 01JE63EWHMFYNH25FTVGS88V5E-lga
                                                  CF-Cache-Status: HIT
                                                  Age: 39433
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Content-Type-Options: nosniff
                                                  Server: cloudflare
                                                  CF-RAY: 90697fbd9d124263-EWR
                                                  2025-01-23 17:28:13 UTC795INData Raw: 33 33 38 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 54 79 70 65 77 72 69 74 65 72 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 54 79 70 65 77 72 69 74 65 72 3d 74 28 29 3a 65 2e 54 79 70 65 77 72 69 74 65 72 3d 74 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c
                                                  Data Ascii: 338f!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("Typewriter",[],t):"object"==typeof exports?exports.Typewriter=t():e.Typewriter=t()}("undefined"!=typeof self?self:this,
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 65 2c 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 3d 6e 28 37 35 29 2c 6f 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 6e 2e 67 3a 77 69 6e 64 6f 77 2c 61 3d 5b 22 6d 6f 7a 22 2c 22 77 65 62 6b 69 74 22 5d 2c 69 3d 22 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 2c 73 3d 6f 5b 22 72 65 71 75 65 73 74 22 2b 69 5d 2c 75 3d 6f 5b 22 63 61 6e 63 65 6c 22 2b 69 5d 7c 7c 6f 5b 22 63 61 6e 63 65 6c 52 65 71 75 65 73 74 22 2b 69 5d 2c 6c 3d 30 3b 21 73 26 26 6c 3c 61 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 73 3d 6f 5b 61 5b 6c 5d 2b 22 52 65 71 75 65 73 74 22 2b 69 5d 2c 75 3d 6f 5b 61 5b 6c 5d 2b 22 43 61 6e 63 65 6c 22 2b 69 5d 7c 7c 6f 5b 61 5b 6c 5d 2b 22 43 61 6e 63 65 6c 52 65 71 75 65 73 74 22 2b 69 5d 3b 69 66 28 21
                                                  Data Ascii: e,t,n)=>{for(var r=n(75),o="undefined"==typeof window?n.g:window,a=["moz","webkit"],i="AnimationFrame",s=o["request"+i],u=o["cancel"+i]||o["cancelRequest"+i],l=0;!s&&l<a.length;l++)s=o[a[l]+"Request"+i],u=o[a[l]+"Cancel"+i]||o[a[l]+"CancelRequest"+i];if(!
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 3b 76 61 72 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 72 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 43 7d 29 3b 76 61 72 20 65 3d 6e 28 34 30 38 37 29 2c 74 3d 6e 2e 6e 28 65 29 3b 63 6f 6e 73 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 2f 3c 5b 61 2d 7a 5d 5b 5c 73 5c 53 5d 2a 3e 2f 69 29 2e 74 65 73 74 28 65 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 74 2d 65 2b 31 29 29 2b 65 7d 3b 76 61 72 20 69 3d 22 54 59 50 45 5f 43 48 41 52 41 43 54 45 52 22 2c
                                                  Data Ascii: .hasOwnProperty.call(e,t);var r={};return(()=>{"use strict";n.d(r,{default:()=>C});var e=n(4087),t=n.n(e);const o=function(e){return new RegExp(/<[a-z][\s\S]*>/i).test(e)},a=function(e,t){return Math.floor(Math.random()*(t-e+1))+e};var i="TYPE_CHARACTER",
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 6e 75 6c 6c 21 3d 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 54 28 65 2c 74 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c
                                                  Data Ascii: typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return T(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 6e 29 2c 41 28 74 68 69 73 2c 22 73 74 61 74 65 22 2c 7b 63 75 72 73 6f 72 41 6e 69 6d 61 74 69 6f 6e 3a 6e 75 6c 6c 2c 6c 61 73 74 46 72 61 6d 65 54 69 6d 65 3a 6e 75 6c 6c 2c 70 61 75 73 65 55 6e 74 69 6c 3a 6e 75 6c 6c 2c 65 76 65 6e 74 51 75 65 75 65 3a 5b 5d 2c 65 76 65 6e 74 4c 6f 6f 70 3a 6e 75 6c 6c 2c 65 76 65 6e 74 4c 6f 6f 70 50 61 75 73 65 64 3a 21 31 2c 72 65 76 65 72 73 65 43 61 6c 6c 65 64 45 76 65 6e 74 73 3a 5b 5d 2c 63 61 6c 6c 65 64 45 76 65 6e 74 73 3a 5b 5d 2c 76 69 73 69 62 6c 65 4e 6f 64 65 73 3a 5b 5d 2c 69 6e 69 74 69 61 6c 4f 70 74 69 6f 6e 73 3a 6e 75 6c 6c 2c 65 6c 65 6d 65 6e 74 73 3a 7b 63 6f 6e 74 61 69 6e 65 72 3a 6e 75 6c 6c 2c 77 72 61 70 70 65 72 3a 64 6f 63 75 6d 65 6e
                                                  Data Ascii: function")}(this,n),A(this,"state",{cursorAnimation:null,lastFrameTime:null,pauseUntil:null,eventQueue:[],eventLoop:null,eventLoopPaused:!1,reverseCalledEvents:[],calledEvents:[],visibleNodes:[],initialOptions:null,elements:{container:null,wrapper:documen
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 53 74 72 69 6e 67 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 45 2e 6f 70 74 69 6f 6e 73 2e 73 74 72 69 6e 67 73 3f 28 45 2e 74 79 70 65 53 74 72 69 6e 67 28 45 2e 6f 70 74 69 6f 6e 73 2e 73 74 72 69 6e 67 73 29 2e 70 61 75 73 65 46 6f 72 28 45 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 46 6f 72 29 2c 45 29 3a 28 45 2e 6f 70 74 69 6f 6e 73 2e 73 74 72 69 6e 67 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 45 2e 74 79 70 65 53 74 72 69 6e 67 28 65 29 2e 70 61 75 73 65 46 6f 72 28 45 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 46 6f 72 29 2e 64 65 6c 65 74 65 41 6c 6c 28 45 2e 6f 70 74 69 6f 6e 73 2e 64 65 6c 65 74 65 53 70 65 65 64 29 7d 29 29 2c 45 29 7d 29 29 2c 41
                                                  Data Ascii: Strings",(function(){return"string"==typeof E.options.strings?(E.typeString(E.options.strings).pauseFor(E.options.pauseFor),E):(E.options.strings.forEach((function(e){E.typeString(e).pauseFor(E.options.pauseFor).deleteAll(E.options.deleteSpeed)})),E)})),A
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 6e 67 65 44 65 6c 65 74 65 53 70 65 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4d 75 73 74 20 70 72 6f 76 69 64 65 20 6e 65 77 20 64 65 6c 65 74 65 20 73 70 65 65 64 22 29 3b 72 65 74 75 72 6e 20 45 2e 61 64 64 45 76 65 6e 74 54 6f 51 75 65 75 65 28 66 2c 7b 73 70 65 65 64 3a 65 7d 29 2c 45 7d 29 29 2c 41 28 74 68 69 73 2c 22 63 68 61 6e 67 65 44 65 6c 61 79 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4d 75 73 74 20 70 72 6f 76 69 64 65 20 6e 65 77 20 64 65 6c 61 79 22 29 3b 72 65 74 75 72 6e 20 45 2e 61 64 64 45 76 65 6e 74 54 6f 51 75 65 75 65 28 76 2c 7b 64 65 6c 61 79 3a 65 7d 29 2c 45 7d 29 29 2c 41 28 74
                                                  Data Ascii: ngeDeleteSpeed",(function(e){if(!e)throw new Error("Must provide new delete speed");return E.addEventToQueue(f,{speed:e}),E})),A(this,"changeDelay",(function(e){if(!e)throw new Error("Must provide new delay");return E.addEventToQueue(v,{delay:e}),E})),A(t
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 72 65 74 75 72 6e 20 45 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 6f 70 3f 45 2e 61 64 64 45 76 65 6e 74 54 6f 53 74 61 74 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 6e 2c 22 72 65 76 65 72 73 65 43 61 6c 6c 65 64 45 76 65 6e 74 73 22 29 3a 45 7d 29 29 2c 41 28 74 68 69 73 2c 22 61 64 64 45 76 65 6e 74 54 6f 53 74 61 74 65 50 72 6f 70 65 72 74 79 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 76 6f 69 64 20 30 2c 6f 3d 7b
                                                  Data Ascii: s[2]&&arguments[2];return E.options.loop?E.addEventToStateProperty(e,t,n,"reverseCalledEvents"):E})),A(this,"addEventToStateProperty",(function(e,t){var n=arguments.length>2&&void 0!==arguments[2]&&arguments[2],r=arguments.length>3?arguments[3]:void 0,o={
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 2e 76 69 73 69 62 6c 65 4e 6f 64 65 73 3d 5b 5d 2e 63 6f 6e 63 61 74 28 62 28 45 2e 73 74 61 74 65 2e 76 69 73 69 62 6c 65 4e 6f 64 65 73 29 2c 5b 7b 74 79 70 65 3a 22 54 45 58 54 5f 4e 4f 44 45 22 2c 63 68 61 72 61 63 74 65 72 3a 41 2c 6e 6f 64 65 3a 5f 7d 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 73 3a 6f 2e 75 6e 73 68 69 66 74 28 7b 65 76 65 6e 74 4e 61 6d 65 3a 6c 2c 65 76 65 6e 74 41 72 67 73 3a 7b 72 65 6d 6f 76 69 6e 67 43 68 61 72 61 63 74 65 72 4e 6f 64 65 3a 21 30 7d 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 63 3a 76 61 72 20 4f 3d 67 2e 65 76 65 6e 74 41 72 67 73 2e 6d 73 3b 45 2e 73 74 61 74 65 2e 70 61 75 73 65 55 6e 74 69 6c 3d 44 61 74 65 2e 6e 6f 77 28 29 2b 70 61 72 73 65 49 6e 74 28 4f 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 70 3a 76 61
                                                  Data Ascii: .visibleNodes=[].concat(b(E.state.visibleNodes),[{type:"TEXT_NODE",character:A,node:_}]);break;case s:o.unshift({eventName:l,eventArgs:{removingCharacterNode:!0}});break;case c:var O=g.eventArgs.ms;E.state.pauseUntil=Date.now()+parseInt(O);break;case p:va
                                                  2025-01-23 17:28:13 UTC1369INData Raw: 4c 3d 67 2e 65 76 65 6e 74 41 72 67 73 2e 63 75 72 73 6f 72 7d 45 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 6f 70 26 26 28 67 2e 65 76 65 6e 74 4e 61 6d 65 3d 3d 3d 6c 7c 7c 67 2e 65 76 65 6e 74 41 72 67 73 26 26 67 2e 65 76 65 6e 74 41 72 67 73 2e 74 65 6d 70 7c 7c 28 45 2e 73 74 61 74 65 2e 63 61 6c 6c 65 64 45 76 65 6e 74 73 3d 5b 5d 2e 63 6f 6e 63 61 74 28 62 28 45 2e 73 74 61 74 65 2e 63 61 6c 6c 65 64 45 76 65 6e 74 73 29 2c 5b 67 5d 29 29 29 2c 45 2e 73 74 61 74 65 2e 65 76 65 6e 74 51 75 65 75 65 3d 6f 2c 45 2e 73 74 61 74 65 2e 6c 61 73 74 46 72 61 6d 65 54 69 6d 65 3d 65 7d 7d 7d 29 29 2c 72 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 29 7b 76 61 72 20 54 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 72 29
                                                  Data Ascii: L=g.eventArgs.cursor}E.options.loop&&(g.eventName===l||g.eventArgs&&g.eventArgs.temp||(E.state.calledEvents=[].concat(b(E.state.calledEvents),[g]))),E.state.eventQueue=o,E.state.lastFrameTime=e}}})),r)if("string"==typeof r){var T=document.querySelector(r)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  12192.168.2.1649727185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:14 UTC1292OUTPOST /stats/matomo.php?action_name=NoxGPT&idsite=5&rec=1&r=831582&h=12&m=28&s=12&url=https%3A%2F%2Fnoxgpt.com%2F&_id=3e6fdbb24d88b0e9&_idn=1&send_image=0&_refts=0&pv_id=ns1EPC&pf_net=919&pf_srv=476&pf_tfr=244&pf_dm1=2266&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024 HTTP/1.1
                                                  Host: elitemods.net
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-platform: "Windows"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                  Accept: */*
                                                  Origin: https://noxgpt.com
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://noxgpt.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-23 17:28:14 UTC323INHTTP/1.1 204 No Response
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:28:13 GMT
                                                  Connection: close
                                                  Access-Control-Allow-Origin: https://noxgpt.com
                                                  Access-Control-Allow-Credentials: true
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  13192.168.2.1649728185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:14 UTC352OUTGET /stats/matomo.js HTTP/1.1
                                                  Host: elitemods.net
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-23 17:28:14 UTC400INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:28:13 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 67460
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Fri, 30 Aug 2024 11:14:21 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:28:14 UTC15984INData Raw: 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73
                                                  Data Ascii: /*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js
                                                  2025-01-23 17:28:14 UTC16384INData Raw: 48 61 76 69 6e 67 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 76 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 4e 41 4d 45 5f 41 54 54 52 29 3b 69 66 28 61 79 29 7b 72 65 74 75 72 6e 20 61 6a 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 61 79 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 4e 41 4d 45 5f 41 54 54 52 29 7d 76 61 72 20 61 75 3d 74 68 69 73 2e 66 69 6e 64 43 6f 6e 74 65 6e 74 50 69 65 63 65 28 61 76 29 3b 69 66 28 61 75 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6d 6f 76 65 44 6f 6d 61 69 6e 49 66 49 73 49 6e 4c 69 6e 6b 28 61 75 29 7d 69 66 28 61 6a 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 76 2c 22 74 69 74 6c 65 22 29 29 7b 72 65 74 75 72 6e 20 61 6a
                                                  Data Ascii: HavingAttributeWithValue(av,this.CONTENT_NAME_ATTR);if(ay){return aj.getAttributeValueFromNode(ay,this.CONTENT_NAME_ATTR)}var au=this.findContentPiece(av);if(au){return this.removeDomainIfIsInLink(au)}if(aj.hasNodeAttributeWithValue(av,"title")){return aj
                                                  2025-01-23 17:28:14 UTC16384INData Raw: 22 45 64 67 65 5b 20 2f 5d 28 5c 5c 64 2b 5b 5c 5c 2e 5c 5c 64 5d 2b 29 22 29 29 2e 74 65 73 74 28 67 2e 75 73 65 72 41 67 65 6e 74 29 29 26 26 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2e 6a 61 76 61 45 6e 61 62 6c 65 64 21 3d 3d 22 75 6e 6b 6e 6f 77 6e 22 26 26 4e 28 67 2e 6a 61 76 61 45 6e 61 62 6c 65 64 29 26 26 67 2e 6a 61 76 61 45 6e 61 62 6c 65 64 28 29 29 7b 64 7a 2e 6a 61 76 61 3d 22 31 22 7d 69 66 28 21 4e 28 58 2e 73 68 6f 77 4d 6f 64 61 6c 44 69 61 6c 6f 67 29 26 26 4e 28 67 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 29 7b 64 7a 2e 63 6f 6f 6b 69 65 3d 67 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3f 22 31 22 3a 22 30 22 7d 65 6c 73 65 7b 64 7a 2e 63 6f 6f 6b 69 65 3d 63 69 28 29 0a 7d 7d 76 61 72 20 64 4e 3d 70 61 72 73 65 49 6e 74 28
                                                  Data Ascii: "Edge[ /](\\d+[\\.\\d]+)")).test(g.userAgent))&&typeof navigator.javaEnabled!=="unknown"&&N(g.javaEnabled)&&g.javaEnabled()){dz.java="1"}if(!N(X.showModalDialog)&&N(g.cookieEnabled)){dz.cookie=g.cookieEnabled?"1":"0"}else{dz.cookie=ci()}}var dN=parseInt(
                                                  2025-01-23 17:28:14 UTC16384INData Raw: 72 6e 20 74 68 69 73 2e 67 65 74 4d 61 74 6f 6d 6f 55 72 6c 28 29 7d 3b 74 68 69 73 2e 61 64 64 54 72 61 63 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 64 4e 2c 64 4d 29 7b 69 66 28 21 4e 28 64 4e 29 7c 7c 6e 75 6c 6c 3d 3d 3d 64 4e 29 7b 64 4e 3d 74 68 69 73 2e 67 65 74 54 72 61 63 6b 65 72 55 72 6c 28 29 7d 76 61 72 20 64 4c 3d 6e 65 77 20 55 28 64 4e 2c 64 4d 29 3b 4d 2e 70 75 73 68 28 64 4c 29 3b 76 2e 74 72 69 67 67 65 72 28 22 54 72 61 63 6b 65 72 41 64 64 65 64 22 2c 5b 74 68 69 73 5d 29 3b 72 65 74 75 72 6e 20 64 4c 7d 3b 74 68 69 73 2e 67 65 74 53 69 74 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6a 7d 3b 74 68 69 73 2e 73 65 74 53 69 74 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 64 4c 29 7b 63 67 28 64 4c 29 7d 3b 74 68 69 73 2e
                                                  Data Ascii: rn this.getMatomoUrl()};this.addTracker=function(dN,dM){if(!N(dN)||null===dN){dN=this.getTrackerUrl()}var dL=new U(dN,dM);M.push(dL);v.trigger("TrackerAdded",[this]);return dL};this.getSiteId=function(){return cj};this.setSiteId=function(dL){cg(dL)};this.
                                                  2025-01-23 17:28:14 UTC2324INData Raw: 74 53 69 74 65 49 64 28 29 7d 69 66 28 28 21 4e 28 61 79 29 7c 7c 6e 75 6c 6c 3d 3d 3d 61 79 29 26 26 61 77 29 7b 61 79 3d 61 77 2e 67 65 74 54 72 61 63 6b 65 72 55 72 6c 28 29 7d 76 61 72 20 61 76 2c 61 75 3d 30 3b 66 6f 72 28 61 75 3b 61 75 3c 4d 2e 6c 65 6e 67 74 68 3b 61 75 2b 2b 29 7b 61 76 3d 4d 5b 61 75 5d 3b 69 66 28 61 76 26 26 53 74 72 69 6e 67 28 61 76 2e 67 65 74 53 69 74 65 49 64 28 29 29 3d 3d 3d 53 74 72 69 6e 67 28 61 78 29 26 26 61 76 2e 67 65 74 54 72 61 63 6b 65 72 55 72 6c 28 29 3d 3d 3d 61 79 29 7b 72 65 74 75 72 6e 20 61 76 7d 7d 7d 2c 72 65 74 72 79 4d 69 73 73 65 64 50 6c 75 67 69 6e 43 61 6c 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 76 3d 61 6d 3b 61 6d 3d 5b 5d 3b 76 61 72 20 61 75 3d 30 3b 66 6f 72 28 61 75 3b 61
                                                  Data Ascii: tSiteId()}if((!N(ay)||null===ay)&&aw){ay=aw.getTrackerUrl()}var av,au=0;for(au;au<M.length;au++){av=M[au];if(av&&String(av.getSiteId())===String(ax)&&av.getTrackerUrl()===ay){return av}}},retryMissedPluginCalls:function(){var av=am;am=[];var au=0;for(au;a


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  14192.168.2.1649732185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:19 UTC666OUTGET /local_prompts.json HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                  X-Requested-With: XMLHttpRequest
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://noxgpt.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:28:19 UTC394INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:28:17 GMT
                                                  Content-Type: application/json
                                                  Content-Length: 67027
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Thu, 09 Jan 2025 09:25:18 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:28:19 UTC15990INData Raw: 7b 0a 20 20 20 20 22 66 72 65 65 20 73 70 69 6e 73 22 3a 20 22 52 65 73 70 6f 6e 73 65 20 66 6f 72 20 66 72 65 65 20 73 70 69 6e 73 20 70 72 6f 6d 70 74 22 2c 0a 20 20 20 20 22 50 6f 6b 65 6d 6f 6e 20 67 6f 20 67 70 73 20 68 61 63 6b 22 3a 20 22 52 65 73 70 6f 6e 73 65 20 66 6f 72 20 50 6f 6b 65 6d 6f 6e 20 67 6f 20 67 70 73 20 68 61 63 6b 20 70 72 6f 6d 70 74 22 2c 0a 20 20 20 20 22 4e 42 41 32 4b 32 34 20 47 61 6d 65 70 6c 61 79 22 3a 20 22 52 65 73 70 6f 6e 73 65 20 66 6f 72 20 4e 42 41 32 4b 32 34 20 47 61 6d 65 70 6c 61 79 20 70 72 6f 6d 70 74 22 2c 0a 20 20 20 20 22 68 65 6c 6c 6f 22 3a 20 22 48 65 79 20 74 68 65 72 65 2c 20 69 73 20 74 68 65 72 65 20 61 6e 79 74 68 69 6e 67 20 49 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 3f 22 2c 0a 20
                                                  Data Ascii: { "free spins": "Response for free spins prompt", "Pokemon go gps hack": "Response for Pokemon go gps hack prompt", "NBA2K24 Gameplay": "Response for NBA2K24 Gameplay prompt", "hello": "Hey there, is there anything I can help you with?",
                                                  2025-01-23 17:28:19 UTC16384INData Raw: 62 3e 53 74 65 70 20 32 2e 3c 2f 62 3e 20 45 6e 74 65 72 20 79 6f 75 72 20 53 71 75 61 64 20 42 75 73 74 65 72 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 6c 65 63 74 20 79 6f 75 72 20 64 65 76 69 63 65 2c 20 61 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 74 20 77 6f 72 6b 73 20 6f 6e 20 69 4f 53 20 61 6e 64 20 41 6e 64 72 6f 69 64 3a 20 3c 62 72 3e 3c 62 72 3e 20 3c 63 65 6e 74 65 72 3e 3c 69 6d 67 20 73 72 63 3d 27 2f 69 6d 67 2f 73 71 75 61 64 62 75 73 74 65 72 73 2f 31 2e 70 6e 67 27 20 77 69 64 74 68 3d 27 31 35 30 70 78 27 2c 20 68 65 69 67 68 74 3d 27 61 75 74 6f 27 3e 3c 2f 63 65 6e 74 65 72 3e 3c 62 72 3e 3c 62 72 3e 20 3c 62 3e 53 74 65 70 20 33 2e 3c 2f 62 3e 20 20 53 65 6c 65 63 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 3c 62 3e 46 72 65 65
                                                  Data Ascii: b>Step 2.</b> Enter your Squad Busters name and select your device, as you can see it works on iOS and Android: <br><br> <center><img src='/img/squadbusters/1.png' width='150px', height='auto'></center><br><br> <b>Step 3.</b> Select the amount of <b>Free
                                                  2025-01-23 17:28:19 UTC16384INData Raw: 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 32 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 27 20 6f 6e 63 6c 69 63 6b 3d 5c 22 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 2f 72 65 73 75 6c 74 2f 62 6c 6f 63 6b 6d 61 6e 27 2c 20 27 5f 62 6c 61 6e 6b 27 29 5c 22 3e 43 6c 69 63 6b 20 68 65 72 65 3c 2f 62 75 74 74 6f 6e 3e 20 3c 62 72 3e 3c 62 72 3e 20 3c 62 3e 53 74 65 70 20 32 2e 3c 2f 62 3e 20 43 6c 69 63 6b 20 6f 6e 20 3c 62 3e 53 74 61 72 74 3c 2f 62 3e 20 74 6f 20 62 65 67
                                                  Data Ascii: px;text-align:center;text-decoration:none;display:inline-block;font-size:16px;margin:4px 2px;cursor:pointer;border-radius:10px;' onclick=\"window.open('/result/blockman', '_blank')\">Click here</button> <br><br> <b>Step 2.</b> Click on <b>Start</b> to beg
                                                  2025-01-23 17:28:19 UTC16384INData Raw: 3e 3c 62 3e 53 74 65 70 20 31 2e 3c 2f 62 3e 20 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 3c 62 72 3e 3c 62 72 3e 20 3c 62 75 74 74 6f 6e 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 3a 23 34 43 41 46 35 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 70 61 64 64 69 6e 67 3a 39 70 78 20 39 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 32 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 27 20 6f 6e 63 6c 69 63 6b 3d 5c 22 77 69 6e 64 6f 77
                                                  Data Ascii: ><b>Step 1.</b> First of all, <br><br> <button style='background:#4CAF50;border:none;color:white;padding:9px 9px;text-align:center;text-decoration:none;display:inline-block;font-size:16px;margin:4px 2px;cursor:pointer;border-radius:10px;' onclick=\"window
                                                  2025-01-23 17:28:19 UTC1885INData Raw: 2c 0a 20 20 20 20 22 6a 75 6a 22 3a 20 22 53 6f 2c 20 79 6f 75 20 77 61 6e 6e 61 20 67 65 74 20 61 20 3c 62 3e 4a 75 6a 75 74 73 75 20 49 6e 66 69 6e 69 74 65 20 73 63 72 69 70 74 3c 2f 62 3e 2c 20 68 75 68 3f 20 4d 79 20 73 63 72 69 70 74 20 68 61 73 20 66 65 61 74 75 72 65 73 20 6c 69 6b 65 20 61 75 74 6f 2d 66 61 72 6d 69 6e 67 2c 20 69 6e 73 74 61 20 6b 69 6c 6c 2c 20 67 65 74 20 67 61 6d 65 70 61 73 73 2c 20 69 74 65 6d 20 6e 6f 74 69 66 69 65 72 2c 20 61 75 74 6f 20 6d 69 73 73 69 6f 6e 73 2c 20 69 6e 66 69 6e 69 74 65 20 63 61 73 68 2c 20 69 6e 66 69 6e 69 74 65 20 44 6f 6d 61 69 6e 20 53 68 61 72 64 73 20 61 6e 64 20 6d 61 6e 79 20 6f 74 68 65 72 20 74 68 69 6e 67 73 21 20 f0 9f 98 8a 20 41 73 20 61 6e 20 41 2e 49 20 6d 6f 64 65 6c 2c 20 49 27 6d
                                                  Data Ascii: , "juj": "So, you wanna get a <b>Jujutsu Infinite script</b>, huh? My script has features like auto-farming, insta kill, get gamepass, item notifier, auto missions, infinite cash, infinite Domain Shards and many other things! As an A.I model, I'm


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  15192.168.2.1649733185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:20 UTC422OUTGET /local_prompts.json HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:28:20 UTC394INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:28:19 GMT
                                                  Content-Type: application/json
                                                  Content-Length: 67027
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Thu, 09 Jan 2025 09:25:18 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:28:20 UTC15990INData Raw: 7b 0a 20 20 20 20 22 66 72 65 65 20 73 70 69 6e 73 22 3a 20 22 52 65 73 70 6f 6e 73 65 20 66 6f 72 20 66 72 65 65 20 73 70 69 6e 73 20 70 72 6f 6d 70 74 22 2c 0a 20 20 20 20 22 50 6f 6b 65 6d 6f 6e 20 67 6f 20 67 70 73 20 68 61 63 6b 22 3a 20 22 52 65 73 70 6f 6e 73 65 20 66 6f 72 20 50 6f 6b 65 6d 6f 6e 20 67 6f 20 67 70 73 20 68 61 63 6b 20 70 72 6f 6d 70 74 22 2c 0a 20 20 20 20 22 4e 42 41 32 4b 32 34 20 47 61 6d 65 70 6c 61 79 22 3a 20 22 52 65 73 70 6f 6e 73 65 20 66 6f 72 20 4e 42 41 32 4b 32 34 20 47 61 6d 65 70 6c 61 79 20 70 72 6f 6d 70 74 22 2c 0a 20 20 20 20 22 68 65 6c 6c 6f 22 3a 20 22 48 65 79 20 74 68 65 72 65 2c 20 69 73 20 74 68 65 72 65 20 61 6e 79 74 68 69 6e 67 20 49 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 3f 22 2c 0a 20
                                                  Data Ascii: { "free spins": "Response for free spins prompt", "Pokemon go gps hack": "Response for Pokemon go gps hack prompt", "NBA2K24 Gameplay": "Response for NBA2K24 Gameplay prompt", "hello": "Hey there, is there anything I can help you with?",
                                                  2025-01-23 17:28:20 UTC16384INData Raw: 62 3e 53 74 65 70 20 32 2e 3c 2f 62 3e 20 45 6e 74 65 72 20 79 6f 75 72 20 53 71 75 61 64 20 42 75 73 74 65 72 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 6c 65 63 74 20 79 6f 75 72 20 64 65 76 69 63 65 2c 20 61 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 74 20 77 6f 72 6b 73 20 6f 6e 20 69 4f 53 20 61 6e 64 20 41 6e 64 72 6f 69 64 3a 20 3c 62 72 3e 3c 62 72 3e 20 3c 63 65 6e 74 65 72 3e 3c 69 6d 67 20 73 72 63 3d 27 2f 69 6d 67 2f 73 71 75 61 64 62 75 73 74 65 72 73 2f 31 2e 70 6e 67 27 20 77 69 64 74 68 3d 27 31 35 30 70 78 27 2c 20 68 65 69 67 68 74 3d 27 61 75 74 6f 27 3e 3c 2f 63 65 6e 74 65 72 3e 3c 62 72 3e 3c 62 72 3e 20 3c 62 3e 53 74 65 70 20 33 2e 3c 2f 62 3e 20 20 53 65 6c 65 63 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 3c 62 3e 46 72 65 65
                                                  Data Ascii: b>Step 2.</b> Enter your Squad Busters name and select your device, as you can see it works on iOS and Android: <br><br> <center><img src='/img/squadbusters/1.png' width='150px', height='auto'></center><br><br> <b>Step 3.</b> Select the amount of <b>Free
                                                  2025-01-23 17:28:21 UTC16384INData Raw: 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 32 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 27 20 6f 6e 63 6c 69 63 6b 3d 5c 22 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 2f 72 65 73 75 6c 74 2f 62 6c 6f 63 6b 6d 61 6e 27 2c 20 27 5f 62 6c 61 6e 6b 27 29 5c 22 3e 43 6c 69 63 6b 20 68 65 72 65 3c 2f 62 75 74 74 6f 6e 3e 20 3c 62 72 3e 3c 62 72 3e 20 3c 62 3e 53 74 65 70 20 32 2e 3c 2f 62 3e 20 43 6c 69 63 6b 20 6f 6e 20 3c 62 3e 53 74 61 72 74 3c 2f 62 3e 20 74 6f 20 62 65 67
                                                  Data Ascii: px;text-align:center;text-decoration:none;display:inline-block;font-size:16px;margin:4px 2px;cursor:pointer;border-radius:10px;' onclick=\"window.open('/result/blockman', '_blank')\">Click here</button> <br><br> <b>Step 2.</b> Click on <b>Start</b> to beg
                                                  2025-01-23 17:28:21 UTC16384INData Raw: 3e 3c 62 3e 53 74 65 70 20 31 2e 3c 2f 62 3e 20 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 3c 62 72 3e 3c 62 72 3e 20 3c 62 75 74 74 6f 6e 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 3a 23 34 43 41 46 35 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 70 61 64 64 69 6e 67 3a 39 70 78 20 39 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 32 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 27 20 6f 6e 63 6c 69 63 6b 3d 5c 22 77 69 6e 64 6f 77
                                                  Data Ascii: ><b>Step 1.</b> First of all, <br><br> <button style='background:#4CAF50;border:none;color:white;padding:9px 9px;text-align:center;text-decoration:none;display:inline-block;font-size:16px;margin:4px 2px;cursor:pointer;border-radius:10px;' onclick=\"window
                                                  2025-01-23 17:28:21 UTC1885INData Raw: 2c 0a 20 20 20 20 22 6a 75 6a 22 3a 20 22 53 6f 2c 20 79 6f 75 20 77 61 6e 6e 61 20 67 65 74 20 61 20 3c 62 3e 4a 75 6a 75 74 73 75 20 49 6e 66 69 6e 69 74 65 20 73 63 72 69 70 74 3c 2f 62 3e 2c 20 68 75 68 3f 20 4d 79 20 73 63 72 69 70 74 20 68 61 73 20 66 65 61 74 75 72 65 73 20 6c 69 6b 65 20 61 75 74 6f 2d 66 61 72 6d 69 6e 67 2c 20 69 6e 73 74 61 20 6b 69 6c 6c 2c 20 67 65 74 20 67 61 6d 65 70 61 73 73 2c 20 69 74 65 6d 20 6e 6f 74 69 66 69 65 72 2c 20 61 75 74 6f 20 6d 69 73 73 69 6f 6e 73 2c 20 69 6e 66 69 6e 69 74 65 20 63 61 73 68 2c 20 69 6e 66 69 6e 69 74 65 20 44 6f 6d 61 69 6e 20 53 68 61 72 64 73 20 61 6e 64 20 6d 61 6e 79 20 6f 74 68 65 72 20 74 68 69 6e 67 73 21 20 f0 9f 98 8a 20 41 73 20 61 6e 20 41 2e 49 20 6d 6f 64 65 6c 2c 20 49 27 6d
                                                  Data Ascii: , "juj": "So, you wanna get a <b>Jujutsu Infinite script</b>, huh? My script has features like auto-farming, insta kill, get gamepass, item notifier, auto missions, infinite cash, infinite Domain Shards and many other things! As an A.I model, I'm


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  16192.168.2.1649734185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:33 UTC651OUTGET /img/roblox/1.png HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://noxgpt.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:28:33 UTC341INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:28:31 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 26981
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Sun, 25 Aug 2024 14:28:55 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:28:33 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3e 00 00 03 a6 08 06 00 00 00 eb 70 9f 36 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 68 fa 49 44 41 54 78 5e ed dd 0b 9c 55 d5 61 f7 fd ff dc ce dc 67 b8 0d 32 c0 80 02 e3 05 30 3a 68 82 d8 68 f0 d1 84 d4 44 62 7c 22 6d 2c be da 07 4a 5f 35 89 2f b4 a9 52 f3 18 e2 13 8b a9 09 3c 49 bc 34 56 52 7d a0 69 8a 26 4d a1 b1 21 d1 07 aa 0d 88 55 47 23 8c 86 01 15 06 e4 32 dc e6 3e 67 ae ef 5e 7b af 33 73 66 38 c0 9c b9 71 66 d6 ef fb f1 b8 f6 5a fb cc e1 5c f6 39 e7 7f d6 5e 7b ed a4 29 17 cf 6d 17 00 00 80 03 92 6d 09 00 00 30 ec 11 7c 00 00 80 33 08 3e 00 00 c0 19 04 1f 00 00 e0 0c 82 0f 00 00
                                                  Data Ascii: PNGIHDR>p6sRGBgAMAapHYs%%IR$hIDATx^Uag20:hhDb|"m,J_5/R<I4VR}i&M!UG#2>g^{3sf8qfZ\9^{)mm0|3>
                                                  2025-01-23 17:28:33 UTC10938INData Raw: 8d b6 3c 55 bf 7f a9 56 75 0b 3d 67 b2 e5 d5 22 fd c9 3f 5c a6 b2 ca 02 85 23 c3 8f 5a 46 c6 b8 1d 33 49 61 99 0d 37 53 bb 4e 52 e8 cf ef 33 53 15 2d 4d ca 9b b5 e7 ec e3 7d 3e 76 42 d3 cd c3 3c 3c 4a 6b 4f 1b 7a 8c 0c 6d 7e df ec ee 3a a1 92 59 f6 58 fb 0e 85 2a 7b db 3c 5f b6 cb 47 59 aa ae 2c d6 86 7f 98 d5 35 f4 44 09 1f b8 c8 7b 9c e6 f6 ac a6 42 ed 7e fd 13 5a 4a e8 01 12 0e 3d 3e 00 e0 8b f4 f8 9c ae 57 2d 06 db e3 53 fd f6 d5 2a 79 fe 6c bd 51 00 12 01 3d 3e 00 00 c0 19 04 1f 00 00 e0 0c 82 0f 00 00 70 06 63 7c 00 00 80 33 e8 f1 01 00 00 ce 20 f8 00 00 00 67 10 7c 00 00 80 33 08 3e 00 00 c0 19 04 1f 00 00 e0 0c 82 0f 30 c8 56 fe 72 b3 f6 bc bb 51 eb ee b0 0d 18 c6 16 68 dd 6b e6 f5 7e 86 13 95 02 09 82 e0 03 24 bc c8 97 e7 66 6d 7a d8 36 01 67 f2
                                                  Data Ascii: <UVu=g"?\#ZF3Ia7SNR3S-M}>vB<<JkOzm~:YX*{<_GY,5D{B~ZJ=>W-S*ylQ=>pc|3 g|3>0VrQhk~$fmz6g


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  17192.168.2.1649735185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:34 UTC420OUTGET /img/roblox/1.png HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:28:34 UTC341INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:28:33 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 26981
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Sun, 25 Aug 2024 14:28:55 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:28:34 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3e 00 00 03 a6 08 06 00 00 00 eb 70 9f 36 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 68 fa 49 44 41 54 78 5e ed dd 0b 9c 55 d5 61 f7 fd ff dc ce dc 67 b8 0d 32 c0 80 02 e3 05 30 3a 68 82 d8 68 f0 d1 84 d4 44 62 7c 22 6d 2c be da 07 4a 5f 35 89 2f b4 a9 52 f3 18 e2 13 8b a9 09 3c 49 bc 34 56 52 7d a0 69 8a 26 4d a1 b1 21 d1 07 aa 0d 88 55 47 23 8c 86 01 15 06 e4 32 dc e6 3e 67 ae ef 5e 7b af 33 73 66 38 c0 9c b9 71 66 d6 ef fb f1 b8 f6 5a fb cc e1 5c f6 39 e7 7f d6 5e 7b ed a4 29 17 cf 6d 17 00 00 80 03 92 6d 09 00 00 30 ec 11 7c 00 00 80 33 08 3e 00 00 c0 19 04 1f 00 00 e0 0c 82 0f 00 00
                                                  Data Ascii: PNGIHDR>p6sRGBgAMAapHYs%%IR$hIDATx^Uag20:hhDb|"m,J_5/R<I4VR}i&M!UG#2>g^{3sf8qfZ\9^{)mm0|3>
                                                  2025-01-23 17:28:34 UTC10938INData Raw: 8d b6 3c 55 bf 7f a9 56 75 0b 3d 67 b2 e5 d5 22 fd c9 3f 5c a6 b2 ca 02 85 23 c3 8f 5a 46 c6 b8 1d 33 49 61 99 0d 37 53 bb 4e 52 e8 cf ef 33 53 15 2d 4d ca 9b b5 e7 ec e3 7d 3e 76 42 d3 cd c3 3c 3c 4a 6b 4f 1b 7a 8c 0c 6d 7e df ec ee 3a a1 92 59 f6 58 fb 0e 85 2a 7b db 3c 5f b6 cb 47 59 aa ae 2c d6 86 7f 98 d5 35 f4 44 09 1f b8 c8 7b 9c e6 f6 ac a6 42 ed 7e fd 13 5a 4a e8 01 12 0e 3d 3e 00 e0 8b f4 f8 9c ae 57 2d 06 db e3 53 fd f6 d5 2a 79 fe 6c bd 51 00 12 01 3d 3e 00 00 c0 19 04 1f 00 00 e0 0c 82 0f 00 00 70 06 63 7c 00 00 80 33 e8 f1 01 00 00 ce 20 f8 00 00 00 67 10 7c 00 00 80 33 08 3e 00 00 c0 19 04 1f 00 00 e0 0c 82 0f 30 c8 56 fe 72 b3 f6 bc bb 51 eb ee b0 0d 18 c6 16 68 dd 6b e6 f5 7e 86 13 95 02 09 82 e0 03 24 bc c8 97 e7 66 6d 7a d8 36 01 67 f2
                                                  Data Ascii: <UVu=g"?\#ZF3Ia7SNR3S-M}>vB<<JkOzm~:YX*{<_GY,5D{B~ZJ=>W-S*ylQ=>pc|3 g|3>0VrQhk~$fmz6g


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  18192.168.2.1649736185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:35 UTC651OUTGET /img/roblox/2.png HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://noxgpt.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:28:36 UTC341INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:28:34 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 34922
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Sun, 25 Aug 2024 14:28:57 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:28:36 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3b 00 00 03 3a 08 06 00 00 00 67 fd 82 4a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 87 ff 49 44 41 54 78 5e ed dd 07 60 9c 65 e1 c7 f1 27 b3 9b b6 50 f6 2a 1b ca 5e b2 f7 46 86 88 6c 10 44 91 bd 47 01 15 51 11 fe 80 80 88 2c 51 91 bd 65 ef 8d ec 0d b2 f7 a6 65 95 d2 9d 26 e9 3f df 27 ef 1b af 47 c6 5d 72 69 93 f7 be 1f 0d bd bb dc dd 3b f3 3e bf 7b d6 55 0c 1d 36 7c 5a 90 24 49 ca a8 ca e4 5f 49 92 a4 4c 32 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec
                                                  Data Ascii: PNGIHDR;:gJsRGBgAMAapHYs%%IR$IDATx^`e'P*^FlDGQ,Qee&?'G]ri;>{U6|Z$I_IL2HL3HL3HL3HL3HL3HL3HL3HL3HL3HL3
                                                  2025-01-23 17:28:36 UTC16384INData Raw: 72 9b b8 52 6c 57 fe 79 4d 8d 13 c7 83 ed c8 0f 48 3c 4e 28 a5 59 8d da 11 b0 fd 04 3e de ff 84 13 4e 98 6e 9b f9 61 dd 39 6f 38 ff d3 80 d4 16 96 47 10 a4 f0 a7 b6 a4 b5 fd 9e af 33 cb a7 66 88 f3 98 60 43 c0 49 d1 74 ca 7e 5c 73 cd 35 3b ac 79 23 fc 73 fe b2 9e 69 a8 6d 4d 29 f7 8f d4 11 c3 8e ba 45 fa 09 2d 17 17 49 9a 44 d6 58 63 8d 78 f1 a6 cf 0d 7d 2f 28 7c 8e 39 e6 98 f0 c2 0b 2f 14 1c 7a d2 a6 26 2e 88 74 52 e5 02 4b 21 c3 e3 5d c5 7b 15 22 2d cc d3 e7 53 8b 53 48 21 d4 91 34 c4 a4 9d 6c 73 b5 56 08 77 a4 a3 c2 a9 d4 5a 5b 5e 21 35 36 84 88 dc da 84 b6 50 53 40 58 a1 50 a6 06 e1 ba eb ae 8b e1 99 e6 3e 3a 57 e7 d6 78 51 b3 c8 39 42 d0 21 f0 70 bf b3 e1 3a c5 39 96 bf 9e 69 10 ca c5 f9 d8 5a df a7 7c b9 1f 08 da 42 28 e3 fd 08 0f 85 d6 14 76 66 f9
                                                  Data Ascii: rRlWyMH<N(Y>Nna9o8G3f`CIt~\s5;y#simM)E-IDXcx}/(|9/z&.tRK!]{"-SSH!4lsVwZ[^!56PS@XP>:WxQ9B!p:9iZ|B(vf
                                                  2025-01-23 17:28:36 UTC2495INData Raw: f8 e5 ff 9a aa 3e f8 aa e9 a7 e9 3e a1 66 c3 a5 9b 03 97 a4 16 34 0f dd 79 e7 9d e1 9c 73 ce 09 c7 1e 7b 6c 0c 1c 84 0b e6 ed a1 c6 24 b7 89 2b 17 b5 30 69 58 c9 45 f8 22 30 35 36 fd 7d a7 cd 4e b9 cd 6e 84 1a 6a 7f da c3 72 59 3e 7d 77 d6 59 67 9d e9 fa f0 a4 08 48 73 cd 35 57 ac 31 b2 29 4b 85 32 ec a8 67 1b 35 b6 b9 63 f2 8b 1f 86 b0 f9 ff 4d 3f a9 61 fa b3 cd 9f 9a 3b 17 53 0b d4 98 84 28 fa 0a d5 d5 37 07 af 41 7d 9b 1f 93 14 3b 28 9f 77 de 79 b1 df cd 4d 37 dd 14 5e 79 e5 95 30 66 cc 98 18 1e 4a 8d 5a 28 de bb aa aa aa a5 e6 a6 3d 34 61 51 a3 44 48 a2 ef 50 3a 49 62 fe 0f 1d a5 09 54 36 63 a9 50 86 1d f5 6c 53 a6 36 87 96 62 8d 4f 6a 78 06 f7 6b 6e 4a 93 32 80 39 75 a8 3d 49 43 44 b1 e8 48 7c c9 25 97 c4 a6 22 9a 85 e8 e4 4c 78 a0 f3 30 fd 77 e8 1b
                                                  Data Ascii: >>f4ys{l$+0iXE"056}NnjrY>}wYgHs5W1)K2g5cM?a;S(7A};(wyM7^y0fJZ(=4aQDHP:IbT6cPlS6bOjxknJ29u=ICDH|%"Lx0w


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  19192.168.2.1649737185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:36 UTC420OUTGET /img/roblox/2.png HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:28:37 UTC341INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:28:35 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 34922
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Sun, 25 Aug 2024 14:28:57 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:28:37 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3b 00 00 03 3a 08 06 00 00 00 67 fd 82 4a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 87 ff 49 44 41 54 78 5e ed dd 07 60 9c 65 e1 c7 f1 27 b3 9b b6 50 f6 2a 1b ca 5e b2 f7 46 86 88 6c 10 44 91 bd 47 01 15 51 11 fe 80 80 88 2c 51 91 bd 65 ef 8d ec 0d b2 f7 a6 65 95 d2 9d 26 e9 3f df 27 ef 1b af 47 c6 5d 72 69 93 f7 be 1f 0d bd bb dc dd 3b f3 3e bf 7b d6 55 0c 1d 36 7c 5a 90 24 49 ca a8 ca e4 5f 49 92 a4 4c 32 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec 48 92 a4 4c 33 ec
                                                  Data Ascii: PNGIHDR;:gJsRGBgAMAapHYs%%IR$IDATx^`e'P*^FlDGQ,Qee&?'G]ri;>{U6|Z$I_IL2HL3HL3HL3HL3HL3HL3HL3HL3HL3HL3
                                                  2025-01-23 17:28:37 UTC16384INData Raw: 72 9b b8 52 6c 57 fe 79 4d 8d 13 c7 83 ed c8 0f 48 3c 4e 28 a5 59 8d da 11 b0 fd 04 3e de ff 84 13 4e 98 6e 9b f9 61 dd 39 6f 38 ff d3 80 d4 16 96 47 10 a4 f0 a7 b6 a4 b5 fd 9e af 33 cb a7 66 88 f3 98 60 43 c0 49 d1 74 ca 7e 5c 73 cd 35 3b ac 79 23 fc 73 fe b2 9e 69 a8 6d 4d 29 f7 8f d4 11 c3 8e ba 45 fa 09 2d 17 17 49 9a 44 d6 58 63 8d 78 f1 a6 cf 0d 7d 2f 28 7c 8e 39 e6 98 f0 c2 0b 2f 14 1c 7a d2 a6 26 2e 88 74 52 e5 02 4b 21 c3 e3 5d c5 7b 15 22 2d cc d3 e7 53 8b 53 48 21 d4 91 34 c4 a4 9d 6c 73 b5 56 08 77 a4 a3 c2 a9 d4 5a 5b 5e 21 35 36 84 88 dc da 84 b6 50 53 40 58 a1 50 a6 06 e1 ba eb ae 8b e1 99 e6 3e 3a 57 e7 d6 78 51 b3 c8 39 42 d0 21 f0 70 bf b3 e1 3a c5 39 96 bf 9e 69 10 ca c5 f9 d8 5a df a7 7c b9 1f 08 da 42 28 e3 fd 08 0f 85 d6 14 76 66 f9
                                                  Data Ascii: rRlWyMH<N(Y>Nna9o8G3f`CIt~\s5;y#simM)E-IDXcx}/(|9/z&.tRK!]{"-SSH!4lsVwZ[^!56PS@XP>:WxQ9B!p:9iZ|B(vf
                                                  2025-01-23 17:28:37 UTC2495INData Raw: f8 e5 ff 9a aa 3e f8 aa e9 a7 e9 3e a1 66 c3 a5 9b 03 97 a4 16 34 0f dd 79 e7 9d e1 9c 73 ce 09 c7 1e 7b 6c 0c 1c 84 0b e6 ed a1 c6 24 b7 89 2b 17 b5 30 69 58 c9 45 f8 22 30 35 36 fd 7d a7 cd 4e b9 cd 6e 84 1a 6a 7f da c3 72 59 3e 7d 77 d6 59 67 9d e9 fa f0 a4 08 48 73 cd 35 57 ac 31 b2 29 4b 85 32 ec a8 67 1b 35 b6 b9 63 f2 8b 1f 86 b0 f9 ff 4d 3f a9 61 fa b3 cd 9f 9a 3b 17 53 0b d4 98 84 28 fa 0a d5 d5 37 07 af 41 7d 9b 1f 93 14 3b 28 9f 77 de 79 b1 df cd 4d 37 dd 14 5e 79 e5 95 30 66 cc 98 18 1e 4a 8d 5a 28 de bb aa aa aa a5 e6 a6 3d 34 61 51 a3 44 48 a2 ef 50 3a 49 62 fe 0f 1d a5 09 54 36 63 a9 50 86 1d f5 6c 53 a6 36 87 96 62 8d 4f 6a 78 06 f7 6b 6e 4a 93 32 80 39 75 a8 3d 49 43 44 b1 e8 48 7c c9 25 97 c4 a6 22 9a 85 e8 e4 4c 78 a0 f3 30 fd 77 e8 1b
                                                  Data Ascii: >>f4ys{l$+0iXE"056}NnjrY>}wYgHs5W1)K2g5cM?a;S(7A};(wyM7^y0fJZ(=4aQDHP:IbT6cPlS6bOjxknJ29u=ICDH|%"Lx0w


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  20192.168.2.1649738185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:37 UTC651OUTGET /img/roblox/3.png HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://noxgpt.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:28:38 UTC342INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:28:36 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 117128
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Sun, 25 Aug 2024 14:28:59 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:28:38 UTC16042INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 01 00 00 03 57 08 06 00 00 00 ac 46 8c 3f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 ff a5 49 44 41 54 78 5e ec dd 0b bc a5 d5 fc 3f f0 e5 f7 77 29 c2 44 28 42 43 28 42 93 a2 22 34 44 0d 45 a5 74 11 92 dc ca 35 f7 ea 27 c4 cf a5 5c cb a5 1b a2 a2 7e 15 d1 74 d3 44 65 42 cc a0 cc 44 a9 28 66 28 1a 8a 42 7e e7 bf df 6b ce f7 f4 f4 b4 cf 39 fb 9c 39 67 2e 67 7f 3f af 59 b3 cf 7e f6 b3 6e df f5 ec ef e7 b3 be 6b 3d cf be 5b 29 65 a0 93 12 89 44 22 91 48 f4 19 fe 6b f0 35 91 48 24 12 89 44 9f 21 45 40 22 91 48 24 12 7d 8a 14 01 89 44 22 91 48 f4 29 52 04 24 12 89 44 22 d1 a7 48 11 90 48 24 12
                                                  Data Ascii: PNGIHDRWF?sRGBgAMAapHYs%%IR$IDATx^?w)D(BC(B"4DEt5'\~tDeBD(f(B~k99g.g?Y~nk=[)eD"Hk5H$D!E@"H$}D"H)R$D"HH$
                                                  2025-01-23 17:28:38 UTC16384INData Raw: ec b0 43 bd 63 61 e6 cc 99 77 09 63 8e 17 ea e1 60 ed 01 d0 0f 20 60 ec a4 26 98 90 3a 91 82 1c 9d e7 41 42 c8 b3 9b 03 26 8a b4 1f a1 12 13 ce 7b f1 8b 5f 5c de f1 8e 77 d4 b6 8b 36 58 a2 79 ff fb df 5f b6 dd 76 db 5a a6 19 3a 5b 8a 9a 68 0b bb db ff 40 04 85 40 79 c3 1b de 50 85 d0 73 9e f3 9c f2 dc e7 3e b7 1c 72 c8 21 35 1a 43 94 74 83 99 29 bb 12 33 da 64 43 e7 5b df fa d6 fa 2c 05 cb 19 3b ee b8 63 79 e3 1b df 58 ff 46 5c 84 80 67 45 c4 9a 73 a2 77 18 23 e3 e6 da 99 4c db 29 db f5 64 cc 97 55 00 40 ec 67 21 04 12 09 48 11 d0 27 68 3b 90 e1 9c 09 72 b7 1e 8f 70 de f9 ce 77 56 22 6b a6 f7 be f7 bd f5 61 44 66 b0 60 c6 8c fc 6c 42 43 d0 88 de dd 05 36 14 86 83 e4 c4 ac bf 3f ef 79 cf ab e4 83 a0 6c c8 43 9c 48 13 09 c9 8f c4 08 11 e1 4f e7 7a 95 9f 03
                                                  Data Ascii: Ccawc` `&:AB&{_\w6Xy_vZ:[h@@yPs>r!5Ct)3dC[,;cyXF\gEsw#L)dU@g!H'h;rpwV"kaDf`lBC6?ylCHOz
                                                  2025-01-23 17:28:38 UTC16384INData Raw: 31 8f a9 9b 0a 8d 99 e5 97 91 48 69 aa a2 dd 67 ef 11 ad a8 00 d2 25 92 3c ec ca 12 81 4d a3 c4 40 88 5e 7f bb f6 6d e4 74 27 8c f5 78 9b 4a 7d 8e fc 63 b9 86 c0 08 01 10 af d0 ac db df ce b5 84 43 80 98 f9 db 00 28 2a 11 7b 4a e4 1d 0d 36 76 7a 8a 68 a2 ff e0 6a ea 2f 29 3f c5 31 da c6 c0 95 01 1c 97 d9 8f 0d 70 1c 9f f7 9c 27 e7 d7 74 70 89 95 03 c6 c4 8c d5 06 d0 f8 e5 46 c4 62 bc 90 4c bf 45 03 40 9f 9b 29 22 24 52 6c 52 75 b7 84 bb 63 dc 7d 63 c3 a7 e3 3e 67 4f f6 0b d1 20 8a 10 e4 6f 3f 85 e3 21 00 82 fc 9b a9 1b e2 b8 bc c6 84 30 18 ee dc 6e c8 8d 81 fd 8b 14 01 53 0c ab 82 08 80 b6 43 0b 67 9a 58 79 91 63 76 67 44 ff 23 11 02 21 06 bc 22 7d b3 7e 82 97 28 90 1c 83 10 01 c8 3a 92 f7 8e 77 13 00 d0 b4 7d 20 3e 97 47 ea 76 4e 2f 48 11 d0 bf 70 c5 a4
                                                  Data Ascii: 1Hig%<M@^mt'xJ}cC(*{J6vzhj/)?1p'tpFbLE@)"$RlRuc}c>gO o?!0nSCgXycvgD#!"}~(:w} >GvN/Hp
                                                  2025-01-23 17:28:38 UTC16384INData Raw: 9e 80 69 3d 5c 6b db bc a0 73 ce 95 83 47 2e 3d 66 60 0f fb 6d d6 98 31 b0 cf f1 0b 96 9e 77 73 a7 ff 9d eb bf 23 41 86 ec 58 d3 d0 5e 85 c0 08 ed 0a 7b 35 f6 04 6c b8 d7 61 43 d7 b7 f3 0e dc 69 9b 81 7d 8e 9a 37 78 cd 75 ca 6a 7d 57 e1 d6 85 9d f6 6d d0 6a 47 a6 7e 4f 5d 0f 66 9a 42 e9 2e 22 60 68 f3 5f e7 d0 fc 63 3a 4e 76 b5 7a de 6a 1b ed 31 70 c4 25 e1 94 88 80 17 0f ec 30 b8 01 8c c3 45 9a 6b d7 32 3b 22 e2 ad 1d 11 51 1d d5 ad 03 f3 4e f8 e4 c0 f1 f3 95 67 03 d7 1e 03 9d b9 50 25 8b f3 91 45 c5 d2 8d 5d 8e af 16 c7 3b e5 9d f5 b9 cf 0c 9c 15 e7 74 9c db 61 48 c5 39 1d 72 0d a7 7a f5 c9 fb 0d cc 68 92 ef fb 5e 31 f0 96 ba 59 ac 83 4e 9e 23 f6 1a 24 a8 0e 19 0d 39 c0 2a 3a 9e 39 30 eb 13 83 ef af e9 38 d2 cd 97 f6 91 08 39 70 f6 d2 4a 6f ba e8 d0 81
                                                  Data Ascii: i=\ksG.=f`m1ws#AX^{5laCi}7xuj}WmjG~O]fB."`h_c:Nvzj1p%0Ek2;"QNgP%E];taH9rzh^1YN#$9*:9089pJo
                                                  2025-01-23 17:28:38 UTC16384INData Raw: 96 be 0e 2f 5f 63 5b 66 65 cd bd e9 82 e6 70 3a ce 42 1d 24 23 2e 6f fe be 88 c9 e9 ee ca 7d 4f c0 b7 d5 eb 6d 4a bd 65 f2 4f 4e 7e 0f 04 bf 16 7a 4a bd 16 5a 55 cb 1c 1e f5 7a 5e 0e 71 7e 07 9f 87 e3 d7 3d 97 e5 7f 4f 80 7c 4d 70 8f 7a 1d 70 12 52 9f 8b 35 f0 f8 2b 4c 67 a9 a7 a4 e2 27 5f 11 34 ca d7 20 f3 e5 83 93 0c bb 59 c3 55 1a f5 ca 60 1e d9 70 e2 21 e6 da 60 92 df b5 90 cd e3 b9 ae 08 1a 98 2d 7d 9d 54 bd 06 39 e1 6f 07 d4 66 65 18 c9 e8 3e 39 92 7d 73 1f 0f 94 94 df b5 a0 5c d3 25 37 cb a6 5e b7 24 9d d9 6e 61 da 32 03 b3 de d5 9d a9 db 34 fc bd 14 21 b9 ad 49 e2 8a a0 70 05 39 6e de ff 88 9c a0 d8 b8 f0 32 5c fd dd ef c2 fc 17 65 48 84 3c d8 f7 60 1f 62 18 c3 40 4f 07 ba f8 9a f1 05 e3 18 8b 8f 20 f6 cc 00 fa fe a7 05 b7 fc df 9f a3 ff 8f c3 e8
                                                  Data Ascii: /_c[fep:B$#.o}OmJeON~zJZUz^q~=O|MpzpR5+Lg'_4 YU`p!`-}T9ofe>9}s\%7^$na24!Ip9n2\eH<`b@O
                                                  2025-01-23 17:28:38 UTC16384INData Raw: fe 66 ec b8 2f ac fc 30 16 46 db 5d 2d f0 9c a0 4c 68 f4 30 2d fa 3a be 54 12 47 7c 38 86 a0 df 07 5f fa ea d5 48 14 d1 e1 b8 bc 37 ae 29 d3 e2 0b 7f 5d a0 2c ce 49 02 fe fd 2d 68 4e 5f b9 1c f1 a3 ed 9e 76 04 79 e1 2a e6 e1 af 96 d5 a1 a6 80 3c 57 7f eb ef f0 b7 05 95 ad fa 1c 4b ee 85 91 38 ea 81 6b bf 5f 96 03 3f e4 15 1d 51 0a 1a ed f3 c2 d3 a7 ac 13 47 c3 41 84 b9 7f 49 39 2a bf f0 57 58 b2 c8 20 2f 35 c7 0e b5 c1 79 8f f2 2c c6 a8 ac bb a6 ba 1e a9 c5 bc c5 66 18 2a 28 ad 93 1e b4 dc d5 86 a0 ba 3f ec bd a7 05 ed 7e 4a af 44 0f a3 69 1e 5e bf 67 2b 1c f7 fa e9 17 d2 ab 95 4e b8 b6 d5 42 4f d5 13 3b d8 82 a6 ed 1d 53 ee 89 a7 06 3b e0 58 53 87 75 ff d2 8e 23 89 8f 51 12 31 c4 4e 06 e0 eb cd 2e 61 47 07 a3 90 e4 f4 4b a1 fd dc 55 58 74 36 1d 3f d4 09
                                                  Data Ascii: f/0F]-Lh0-:TG|8_H7)],I-hN_vy*<WK8k_?QGAI9*WX /5y,f*(?~JDi^g+NBO;S;XSu#Q1N.aGKUXt6?
                                                  2025-01-23 17:28:38 UTC16384INData Raw: 2e 59 44 ee 73 a1 e1 b6 ed e8 7c 82 8c 71 f2 33 cd b6 c0 ba ac 0e ae 1d 5d a4 cc bd 68 2c 79 bd 52 33 84 24 93 b5 bb 4b ca f4 7a 94 fd 80 da b3 86 11 f6 cd 5e 04 f6 b7 c2 bd d1 05 e7 6a 07 ec 8b cc 28 cf 92 d1 ab 1e e6 1c 8b 7c 6e 7c 77 54 fb 54 ae 5d cc bc 44 ab 23 c2 40 c6 7d 71 3d 9a aa 8c ba 51 41 6d 4a d6 a5 fa 99 b9 10 60 23 e0 35 e0 f9 e3 0a 54 7d 57 56 89 6a ea 20 63 30 54 a2 f2 32 bd 8b bc 9c c1 b3 cf 6a 8a 4b 5a e3 ea a4 a4 08 a3 f4 93 41 47 53 50 86 1f d3 96 35 a9 43 9a ae 72 c0 61 a5 78 69 06 1b a1 19 4c 20 14 51 ad 75 d5 5f 2e c5 c9 ad 80 de 20 22 7f d6 e2 39 23 5e 7a 01 c7 d3 32 47 06 35 ef 63 6d 7a f2 bb 82 66 f6 72 20 18 19 c1 65 ff b4 0a 0e b9 d4 4f b3 0f df 7d 9b b0 ca 4a 65 ab be 12 0d 7b b4 fc c8 fb ff 23 2f fc 49 53 2e 34 ab a9 1e 57
                                                  Data Ascii: .YDs|q3]h,yR3$Kz^j(|n|wTT]D#@}q=QAmJ`#5T}WVj c0T2jKZAGSP5CraxiL Qu_. "9#^z2G5cmzfr eO}Je{#/IS.4W
                                                  2025-01-23 17:28:38 UTC2782INData Raw: 60 55 c3 58 37 d0 c0 9c 53 86 d2 7f e3 38 7f 52 a4 7b 9a 0b 61 52 91 56 d1 b0 48 53 2e 96 b5 a4 e4 d5 41 5c 11 fe ad 1f 13 1f 2f 36 02 ae 75 8a d6 7e 6d 90 4e 45 74 c5 28 f3 34 87 14 72 40 57 c8 d2 e8 a8 fd 88 68 d2 15 b4 d2 ed 16 76 bd 8c 86 25 39 a5 95 11 e1 5d d7 0b e7 1d 5d 9a 82 a2 3c 76 dd 25 8d 07 4d 66 f6 3b 0a 8a a5 b4 11 70 39 85 99 e2 b3 a7 32 02 88 54 7f 97 68 de ea 14 f6 6b af 17 cd 11 bd 5c bd cd c2 39 57 cb 6f a1 4e a8 ae f6 de 28 fe af 3c 70 a8 a6 49 b2 21 a5 ab a5 49 06 cf 86 76 2d 6f 54 1f ed 37 59 49 31 ea 79 53 74 c3 ac c2 3a a5 ba 6c bf e9 9a 82 11 20 51 c2 c2 bb b3 51 ac bd e5 eb c2 2f c5 29 cb b0 d5 9e 3f dc 68 95 0a 58 4d c7 2f 9a 6a 27 1e 96 cc 1f 9c a3 18 e3 9d 8d f9 7a 30 d6 36 89 ae 84 e6 1f 7e e0 6e d1 7c b6 32 e9 f8 9a f8 fa
                                                  Data Ascii: `UX7S8R{aRVHS.A\/6u~mNEt(4r@Whv%9]]<v%Mf;p92Thk\9WoN(<pI!Iv-oT7YI1ySt:l QQ/)?hXM/j'z06~n|2


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  21192.168.2.1649739185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:28:39 UTC420OUTGET /img/roblox/3.png HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:28:39 UTC342INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:28:38 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 117128
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Sun, 25 Aug 2024 14:28:59 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:28:39 UTC16042INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 01 00 00 03 57 08 06 00 00 00 ac 46 8c 3f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 ff a5 49 44 41 54 78 5e ec dd 0b bc a5 d5 fc 3f f0 e5 f7 77 29 c2 44 28 42 43 28 42 93 a2 22 34 44 0d 45 a5 74 11 92 dc ca 35 f7 ea 27 c4 cf a5 5c cb a5 1b a2 a2 7e 15 d1 74 d3 44 65 42 cc a0 cc 44 a9 28 66 28 1a 8a 42 7e e7 bf df 6b ce f7 f4 f4 b4 cf 39 fb 9c 39 67 2e 67 7f 3f af 59 b3 cf 7e f6 b3 6e df f5 ec ef e7 b3 be 6b 3d cf be 5b 29 65 a0 93 12 89 44 22 91 48 f4 19 fe 6b f0 35 91 48 24 12 89 44 9f 21 45 40 22 91 48 24 12 7d 8a 14 01 89 44 22 91 48 f4 29 52 04 24 12 89 44 22 d1 a7 48 11 90 48 24 12
                                                  Data Ascii: PNGIHDRWF?sRGBgAMAapHYs%%IR$IDATx^?w)D(BC(B"4DEt5'\~tDeBD(f(B~k99g.g?Y~nk=[)eD"Hk5H$D!E@"H$}D"H)R$D"HH$
                                                  2025-01-23 17:28:39 UTC16384INData Raw: ec b0 43 bd 63 61 e6 cc 99 77 09 63 8e 17 ea e1 60 ed 01 d0 0f 20 60 ec a4 26 98 90 3a 91 82 1c 9d e7 41 42 c8 b3 9b 03 26 8a b4 1f a1 12 13 ce 7b f1 8b 5f 5c de f1 8e 77 d4 b6 8b 36 58 a2 79 ff fb df 5f b6 dd 76 db 5a a6 19 3a 5b 8a 9a 68 0b bb db ff 40 04 85 40 79 c3 1b de 50 85 d0 73 9e f3 9c f2 dc e7 3e b7 1c 72 c8 21 35 1a 43 94 74 83 99 29 bb 12 33 da 64 43 e7 5b df fa d6 fa 2c 05 cb 19 3b ee b8 63 79 e3 1b df 58 ff 46 5c 84 80 67 45 c4 9a 73 a2 77 18 23 e3 e6 da 99 4c db 29 db f5 64 cc 97 55 00 40 ec 67 21 04 12 09 48 11 d0 27 68 3b 90 e1 9c 09 72 b7 1e 8f 70 de f9 ce 77 56 22 6b a6 f7 be f7 bd f5 61 44 66 b0 60 c6 8c fc 6c 42 43 d0 88 de dd 05 36 14 86 83 e4 c4 ac bf 3f ef 79 cf ab e4 83 a0 6c c8 43 9c 48 13 09 c9 8f c4 08 11 e1 4f e7 7a 95 9f 03
                                                  Data Ascii: Ccawc` `&:AB&{_\w6Xy_vZ:[h@@yPs>r!5Ct)3dC[,;cyXF\gEsw#L)dU@g!H'h;rpwV"kaDf`lBC6?ylCHOz
                                                  2025-01-23 17:28:39 UTC16384INData Raw: 31 8f a9 9b 0a 8d 99 e5 97 91 48 69 aa a2 dd 67 ef 11 ad a8 00 d2 25 92 3c ec ca 12 81 4d a3 c4 40 88 5e 7f bb f6 6d e4 74 27 8c f5 78 9b 4a 7d 8e fc 63 b9 86 c0 08 01 10 af d0 ac db df ce b5 84 43 80 98 f9 db 00 28 2a 11 7b 4a e4 1d 0d 36 76 7a 8a 68 a2 ff e0 6a ea 2f 29 3f c5 31 da c6 c0 95 01 1c 97 d9 8f 0d 70 1c 9f f7 9c 27 e7 d7 74 70 89 95 03 c6 c4 8c d5 06 d0 f8 e5 46 c4 62 bc 90 4c bf 45 03 40 9f 9b 29 22 24 52 6c 52 75 b7 84 bb 63 dc 7d 63 c3 a7 e3 3e 67 4f f6 0b d1 20 8a 10 e4 6f 3f 85 e3 21 00 82 fc 9b a9 1b e2 b8 bc c6 84 30 18 ee dc 6e c8 8d 81 fd 8b 14 01 53 0c ab 82 08 80 b6 43 0b 67 9a 58 79 91 63 76 67 44 ff 23 11 02 21 06 bc 22 7d b3 7e 82 97 28 90 1c 83 10 01 c8 3a 92 f7 8e 77 13 00 d0 b4 7d 20 3e 97 47 ea 76 4e 2f 48 11 d0 bf 70 c5 a4
                                                  Data Ascii: 1Hig%<M@^mt'xJ}cC(*{J6vzhj/)?1p'tpFbLE@)"$RlRuc}c>gO o?!0nSCgXycvgD#!"}~(:w} >GvN/Hp
                                                  2025-01-23 17:28:39 UTC16384INData Raw: 9e 80 69 3d 5c 6b db bc a0 73 ce 95 83 47 2e 3d 66 60 0f fb 6d d6 98 31 b0 cf f1 0b 96 9e 77 73 a7 ff 9d eb bf 23 41 86 ec 58 d3 d0 5e 85 c0 08 ed 0a 7b 35 f6 04 6c b8 d7 61 43 d7 b7 f3 0e dc 69 9b 81 7d 8e 9a 37 78 cd 75 ca 6a 7d 57 e1 d6 85 9d f6 6d d0 6a 47 a6 7e 4f 5d 0f 66 9a 42 e9 2e 22 60 68 f3 5f e7 d0 fc 63 3a 4e 76 b5 7a de 6a 1b ed 31 70 c4 25 e1 94 88 80 17 0f ec 30 b8 01 8c c3 45 9a 6b d7 32 3b 22 e2 ad 1d 11 51 1d d5 ad 03 f3 4e f8 e4 c0 f1 f3 95 67 03 d7 1e 03 9d b9 50 25 8b f3 91 45 c5 d2 8d 5d 8e af 16 c7 3b e5 9d f5 b9 cf 0c 9c 15 e7 74 9c db 61 48 c5 39 1d 72 0d a7 7a f5 c9 fb 0d cc 68 92 ef fb 5e 31 f0 96 ba 59 ac 83 4e 9e 23 f6 1a 24 a8 0e 19 0d 39 c0 2a 3a 9e 39 30 eb 13 83 ef af e9 38 d2 cd 97 f6 91 08 39 70 f6 d2 4a 6f ba e8 d0 81
                                                  Data Ascii: i=\ksG.=f`m1ws#AX^{5laCi}7xuj}WmjG~O]fB."`h_c:Nvzj1p%0Ek2;"QNgP%E];taH9rzh^1YN#$9*:9089pJo
                                                  2025-01-23 17:28:39 UTC16384INData Raw: 96 be 0e 2f 5f 63 5b 66 65 cd bd e9 82 e6 70 3a ce 42 1d 24 23 2e 6f fe be 88 c9 e9 ee ca 7d 4f c0 b7 d5 eb 6d 4a bd 65 f2 4f 4e 7e 0f 04 bf 16 7a 4a bd 16 5a 55 cb 1c 1e f5 7a 5e 0e 71 7e 07 9f 87 e3 d7 3d 97 e5 7f 4f 80 7c 4d 70 8f 7a 1d 70 12 52 9f 8b 35 f0 f8 2b 4c 67 a9 a7 a4 e2 27 5f 11 34 ca d7 20 f3 e5 83 93 0c bb 59 c3 55 1a f5 ca 60 1e d9 70 e2 21 e6 da 60 92 df b5 90 cd e3 b9 ae 08 1a 98 2d 7d 9d 54 bd 06 39 e1 6f 07 d4 66 65 18 c9 e8 3e 39 92 7d 73 1f 0f 94 94 df b5 a0 5c d3 25 37 cb a6 5e b7 24 9d d9 6e 61 da 32 03 b3 de d5 9d a9 db 34 fc bd 14 21 b9 ad 49 e2 8a a0 70 05 39 6e de ff 88 9c a0 d8 b8 f0 32 5c fd dd ef c2 fc 17 65 48 84 3c d8 f7 60 1f 62 18 c3 40 4f 07 ba f8 9a f1 05 e3 18 8b 8f 20 f6 cc 00 fa fe a7 05 b7 fc df 9f a3 ff 8f c3 e8
                                                  Data Ascii: /_c[fep:B$#.o}OmJeON~zJZUz^q~=O|MpzpR5+Lg'_4 YU`p!`-}T9ofe>9}s\%7^$na24!Ip9n2\eH<`b@O
                                                  2025-01-23 17:28:39 UTC16384INData Raw: fe 66 ec b8 2f ac fc 30 16 46 db 5d 2d f0 9c a0 4c 68 f4 30 2d fa 3a be 54 12 47 7c 38 86 a0 df 07 5f fa ea d5 48 14 d1 e1 b8 bc 37 ae 29 d3 e2 0b 7f 5d a0 2c ce 49 02 fe fd 2d 68 4e 5f b9 1c f1 a3 ed 9e 76 04 79 e1 2a e6 e1 af 96 d5 a1 a6 80 3c 57 7f eb ef f0 b7 05 95 ad fa 1c 4b ee 85 91 38 ea 81 6b bf 5f 96 03 3f e4 15 1d 51 0a 1a ed f3 c2 d3 a7 ac 13 47 c3 41 84 b9 7f 49 39 2a bf f0 57 58 b2 c8 20 2f 35 c7 0e b5 c1 79 8f f2 2c c6 a8 ac bb a6 ba 1e a9 c5 bc c5 66 18 2a 28 ad 93 1e b4 dc d5 86 a0 ba 3f ec bd a7 05 ed 7e 4a af 44 0f a3 69 1e 5e bf 67 2b 1c f7 fa e9 17 d2 ab 95 4e b8 b6 d5 42 4f d5 13 3b d8 82 a6 ed 1d 53 ee 89 a7 06 3b e0 58 53 87 75 ff d2 8e 23 89 8f 51 12 31 c4 4e 06 e0 eb cd 2e 61 47 07 a3 90 e4 f4 4b a1 fd dc 55 58 74 36 1d 3f d4 09
                                                  Data Ascii: f/0F]-Lh0-:TG|8_H7)],I-hN_vy*<WK8k_?QGAI9*WX /5y,f*(?~JDi^g+NBO;S;XSu#Q1N.aGKUXt6?
                                                  2025-01-23 17:28:40 UTC16384INData Raw: 2e 59 44 ee 73 a1 e1 b6 ed e8 7c 82 8c 71 f2 33 cd b6 c0 ba ac 0e ae 1d 5d a4 cc bd 68 2c 79 bd 52 33 84 24 93 b5 bb 4b ca f4 7a 94 fd 80 da b3 86 11 f6 cd 5e 04 f6 b7 c2 bd d1 05 e7 6a 07 ec 8b cc 28 cf 92 d1 ab 1e e6 1c 8b 7c 6e 7c 77 54 fb 54 ae 5d cc bc 44 ab 23 c2 40 c6 7d 71 3d 9a aa 8c ba 51 41 6d 4a d6 a5 fa 99 b9 10 60 23 e0 35 e0 f9 e3 0a 54 7d 57 56 89 6a ea 20 63 30 54 a2 f2 32 bd 8b bc 9c c1 b3 cf 6a 8a 4b 5a e3 ea a4 a4 08 a3 f4 93 41 47 53 50 86 1f d3 96 35 a9 43 9a ae 72 c0 61 a5 78 69 06 1b a1 19 4c 20 14 51 ad 75 d5 5f 2e c5 c9 ad 80 de 20 22 7f d6 e2 39 23 5e 7a 01 c7 d3 32 47 06 35 ef 63 6d 7a f2 bb 82 66 f6 72 20 18 19 c1 65 ff b4 0a 0e b9 d4 4f b3 0f df 7d 9b b0 ca 4a 65 ab be 12 0d 7b b4 fc c8 fb ff 23 2f fc 49 53 2e 34 ab a9 1e 57
                                                  Data Ascii: .YDs|q3]h,yR3$Kz^j(|n|wTT]D#@}q=QAmJ`#5T}WVj c0T2jKZAGSP5CraxiL Qu_. "9#^z2G5cmzfr eO}Je{#/IS.4W
                                                  2025-01-23 17:28:40 UTC2782INData Raw: 60 55 c3 58 37 d0 c0 9c 53 86 d2 7f e3 38 7f 52 a4 7b 9a 0b 61 52 91 56 d1 b0 48 53 2e 96 b5 a4 e4 d5 41 5c 11 fe ad 1f 13 1f 2f 36 02 ae 75 8a d6 7e 6d 90 4e 45 74 c5 28 f3 34 87 14 72 40 57 c8 d2 e8 a8 fd 88 68 d2 15 b4 d2 ed 16 76 bd 8c 86 25 39 a5 95 11 e1 5d d7 0b e7 1d 5d 9a 82 a2 3c 76 dd 25 8d 07 4d 66 f6 3b 0a 8a a5 b4 11 70 39 85 99 e2 b3 a7 32 02 88 54 7f 97 68 de ea 14 f6 6b af 17 cd 11 bd 5c bd cd c2 39 57 cb 6f a1 4e a8 ae f6 de 28 fe af 3c 70 a8 a6 49 b2 21 a5 ab a5 49 06 cf 86 76 2d 6f 54 1f ed 37 59 49 31 ea 79 53 74 c3 ac c2 3a a5 ba 6c bf e9 9a 82 11 20 51 c2 c2 bb b3 51 ac bd e5 eb c2 2f c5 29 cb b0 d5 9e 3f dc 68 95 0a 58 4d c7 2f 9a 6a 27 1e 96 cc 1f 9c a3 18 e3 9d 8d f9 7a 30 d6 36 89 ae 84 e6 1f 7e e0 6e d1 7c b6 32 e9 f8 9a f8 fa
                                                  Data Ascii: `UX7S8R{aRVHS.A\/6u~mNEt(4r@Whv%9]]<v%Mf;p92Thk\9WoN(<pI!Iv-oT7YI1ySt:l QQ/)?hXM/j'z06~n|2


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  22192.168.2.1649743185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:31 UTC780OUTGET /result/robloxmodmenu HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Referer: https://noxgpt.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:32 UTC358INHTTP/1.1 301 Moved Permanently
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:30 GMT
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  Content-Length: 248
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Location: https://noxgpt.com/result/robloxmodmenu/
                                                  2025-01-23 17:29:32 UTC248INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6e 6f 78 67 70 74 2e 63 6f 6d 2f 72 65 73 75 6c 74 2f 72 6f 62 6c 6f 78 6d 6f 64 6d 65 6e 75 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://noxgpt.com/result/robloxmodmenu/">here</a>.</p></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  23192.168.2.1649744185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:32 UTC781OUTGET /result/robloxmodmenu/ HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Referer: https://noxgpt.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:32 UTC386INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:30 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 6281
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Sat, 26 Oct 2024 14:07:45 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:32 UTC6281INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 09 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 64 65 22 3e 0d 0a 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 61 75 64 69 6f 2f 73 69 6c 65 6e 63 65 2e 68 74 6d 6c 22 20 61 6c 6c 6f 77 3d 22 61 75 74 6f 70 6c 61 79 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 69 64 3d 22 69 66 72 61 6d 65 41 75 64 69 6f 22 3e 0d 0a 3c 2f 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 67 74 61 76 2e 68 74 6d 6c 22 20 61 6c 6c 6f 77 3d 22 61 75 74 6f 70 6c 61 79 22 20 69 64 3d 22 61 75 64 69 6f 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 3e 3c 2f 69 66 72 61 6d 65 3e 0d 0a 0d 0a 3c 61 75 64 69 6f 20 69 64 3d 22 70 6c 61 79 65 72 22 20 61 75 74 6f 70 6c 61 79 20 6c 6f 6f 70 3e 0d 0a 20
                                                  Data Ascii: <!DOCTYPE html><html lang="de"><iframe src="audio/silence.html" allow="autoplay" style="display:none" id="iframeAudio"></<iframe src="gtav.html" allow="autoplay" id="audio" style="display: none"></iframe><audio id="player" autoplay loop>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  24192.168.2.1649746185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:33 UTC651OUTGET /result/robloxmodmenu/js/alert-confirm.css HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:33 UTC385INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:32 GMT
                                                  Content-Type: text/css
                                                  Content-Length: 1489
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Mon, 26 Feb 2024 14:44:36 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:33 UTC1489INData Raw: 2e 6d 73 2d 61 6c 65 72 74 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65
                                                  Data Ascii: .ms-alert { position: fixed; left: 0; right: 0; bottom: 0; top: 0; display: -webkit-box; display: -webkit-flex; display: -ms-flexbox; display: flex; -webkit-box-pack: center; -webkit-justify-content: center; -ms-fle


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  25192.168.2.1649749185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:33 UTC641OUTGET /result/robloxmodmenu/css/w3.css HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:33 UTC386INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:32 GMT
                                                  Content-Type: text/css
                                                  Content-Length: 30342
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Mon, 26 Feb 2024 14:44:36 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:33 UTC15998INData Raw: 2f 2a 20 57 33 2e 43 53 53 20 32 2e 38 37 20 4a 61 6e 20 32 30 31 37 20 62 79 20 4a 61 6e 20 45 67 69 6c 20 61 6e 64 20 42 6f 72 67 65 20 52 65 66 73 6e 65 73 20 2a 2f 0d 0a 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 0d 0a 2f 2a 20 45 78 74 72 61 63 74 20 66 72 6f 6d 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 62 79 20 4e 69 63 6f 6c 61 73 20 47 61 6c 6c 61 67 68 65 72 20 61 6e 64 20 4a 6f 6e 61 74 68 61 6e 20 4e 65 61 6c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0d 0a 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74
                                                  Data Ascii: /* W3.CSS 2.87 Jan 2017 by Jan Egil and Borge Refsnes */html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}/* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */html{-ms-text-size-adjust:100%;-webkit-t
                                                  2025-01-23 17:29:33 UTC14344INData Raw: 2e 77 33 2d 62 6f 72 64 65 72 2d 74 6f 70 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 33 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 2e 77 33 2d 62 6f 72 64 65 72 2d 6c 65 66 74 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 33 2d 62 6f 72 64 65 72 2d 72 69 67 68 74 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 2e 77 33 2d 6d 61 72 67 69 6e 7b 6d 61 72 67 69 6e 3a 31 36 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77
                                                  Data Ascii: .w3-border-top{border-top:1px solid #ccc!important}.w3-border-bottom{border-bottom:1px solid #ccc!important}.w3-border-left{border-left:1px solid #ccc!important}.w3-border-right{border-right:1px solid #ccc!important}.w3-margin{margin:16px!important}.w


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  26192.168.2.1649747185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:33 UTC644OUTGET /result/robloxmodmenu/css/style.css HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:33 UTC385INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:32 GMT
                                                  Content-Type: text/css
                                                  Content-Length: 5290
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Sun, 25 Aug 2024 14:23:59 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:33 UTC5290INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 53 61 6e 46 72 61 6e 63 22 3b 0d 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 73 66 2e 68 74 6d 6c 22 29 3b 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 69 22 3b 0d 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 68 6e 2e 74 74 66 22 29 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 62 6f 75 74 20 68 31 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 50 61 69 6e 74 69 6e 67 5f 57 69 74 68 5f 43 68 6f 63 6f 6c 61 74 65 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a
                                                  Data Ascii: @font-face { font-family: "SanFranc"; src: url("sf.html");}@font-face { font-family: "Helvi"; src: url("hn.ttf");}element.style { color: black !important;}.about h1 {font-family:Painting_With_Chocolate;font-size:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  27192.168.2.1649745185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:33 UTC798OUTGET /result/robloxmodmenu/audio/silence.html HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-Dest: iframe
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:33 UTC386INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:32 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 1238
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Tue, 26 Mar 2024 13:55:02 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:33 UTC1238INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  28192.168.2.1649748185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:33 UTC625OUTGET /result/robloxmodmenu/js/jq.js HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:33 UTC400INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:32 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 86713
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Mon, 26 Feb 2024 14:44:36 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:33 UTC15984INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20
                                                  Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window
                                                  2025-01-23 17:29:33 UTC16384INData Raw: 64 5d 2c 67 26 26 73 29 7b 6d 3d 71 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6a 3d 6b 5b 61 5d 7c 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 26 26 6a 5b 32 5d 2c 6d 3d 6e 26 26 71 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 6e 5d 3b 77 68 69 6c 65 28 6d 3d 2b 2b 6e 26 26 6d 26 26 6d 5b 70 5d 7c 7c 28 74 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 74 26 26 6d 3d 3d 3d 62 29 7b 6b 5b 61 5d 3d 5b 77 2c 6e 2c 74 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6d 3d 62 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d
                                                  Data Ascii: d],g&&s){m=q,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k[a]||[],n=j[0]===w&&j[1],t=n&&j[2],m=n&&q.childNodes[n];while(m=++n&&m&&m[p]||(t=n=0)||o.pop())if(1===m.nodeType&&++t&&m===b){k[a]=[w,n,t];break}}else if(s&&(m=b,l=m[u]||(m[u]={}),k=l[m
                                                  2025-01-23 17:29:33 UTC16384INData Raw: 75 6c 6c 3d 3d 63 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 2e 74 79 70 65 28 63 29 29 7b 65 3d 21 30 3b 66 6f 72 28 68 20 69 6e 20 63 29 53 28 61 2c 62 2c 68 2c 63 5b 68 5d 2c 21 30 2c 66 2c 67 29 7d 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 65 3d 21 30 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 64 29 7c 7c 28 67 3d 21 30 29 2c 6a 26 26 28 67 3f 28 62 2e 63 61 6c 6c 28 61 2c 64 29 2c 62 3d 6e 75 6c 6c 29 3a 28 6a 3d 62 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6a 2e 63 61 6c 6c 28 72 28 61 29 2c 63 29 7d 29 29 2c 62 29 29 66 6f 72 28 3b 68 3c 69 3b 68 2b 2b 29 62 28 61 5b 68 5d 2c 63 2c 67 3f 64 3a 64 2e 63 61 6c 6c 28 61 5b 68 5d 2c 68 2c 62 28 61 5b 68 5d 2c 63 29 29 29 3b 72 65 74 75 72 6e
                                                  Data Ascii: ull==c;if("object"===r.type(c)){e=!0;for(h in c)S(a,b,h,c[h],!0,f,g)}else if(void 0!==d&&(e=!0,r.isFunction(d)||(g=!0),j&&(g?(b.call(a,d),b=null):(j=b,b=function(a,b,c){return j.call(r(a),c)})),b))for(;h<i;h++)b(a[h],c,g?d:d.call(a[h],h,b(a[h],c)));return
                                                  2025-01-23 17:29:33 UTC16384INData Raw: 69 66 28 54 28 63 29 29 7b 69 66 28 62 3d 63 5b 56 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 62 2e 65 76 65 6e 74 73 29 66 6f 72 28 64 20 69 6e 20 62 2e 65 76 65 6e 74 73 29 65 5b 64 5d 3f 72 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 63 2c 64 29 3a 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 63 2c 64 2c 62 2e 68 61 6e 64 6c 65 29 3b 63 5b 56 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 63 5b 57 2e 65 78 70 61 6e 64 6f 5d 26 26 28 63 5b 57 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 72 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 61 28 74 68 69 73 2c 61 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 61 28 74
                                                  Data Ascii: if(T(c)){if(b=c[V.expando]){if(b.events)for(d in b.events)e[d]?r.event.remove(c,d):r.removeEvent(c,d,b.handle);c[V.expando]=void 0}c[W.expando]&&(c[W.expando]=void 0)}}}),r.fn.extend({detach:function(a){return Ja(this,a,!0)},remove:function(a){return Ja(t
                                                  2025-01-23 17:29:33 UTC16384INData Raw: 66 26 26 32 21 3d 3d 66 29 72 65 74 75 72 6e 20 31 3d 3d 3d 66 26 26 72 2e 69 73 58 4d 4c 44 6f 63 28 61 29 7c 7c 28 62 3d 72 2e 70 72 6f 70 46 69 78 5b 62 5d 7c 7c 62 2c 65 3d 72 2e 70 72 6f 70 48 6f 6f 6b 73 5b 62 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 63 3f 65 26 26 22 73 65 74 22 69 6e 20 65 26 26 76 6f 69 64 20 30 21 3d 3d 28 64 3d 65 2e 73 65 74 28 61 2c 63 2c 62 29 29 3f 64 3a 61 5b 62 5d 3d 63 3a 65 26 26 22 67 65 74 22 69 6e 20 65 26 26 6e 75 6c 6c 21 3d 3d 28 64 3d 65 2e 67 65 74 28 61 2c 62 29 29 3f 64 3a 61 5b 62 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 66 69 6e 64 2e 61 74 74 72 28 61 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20
                                                  Data Ascii: f&&2!==f)return 1===f&&r.isXMLDoc(a)||(b=r.propFix[b]||b,e=r.propHooks[b]),void 0!==c?e&&"set"in e&&void 0!==(d=e.set(a,c,b))?d:a[b]=c:e&&"get"in e&&null!==(d=e.get(a,b))?d:a[b]},propHooks:{tabIndex:{get:function(a){var b=r.find.attr(a,"tabindex");return
                                                  2025-01-23 17:29:33 UTC5193INData Raw: 62 3d 72 28 22 3c 73 63 72 69 70 74 3e 22 29 2e 70 72 6f 70 28 7b 63 68 61 72 73 65 74 3a 61 2e 73 63 72 69 70 74 43 68 61 72 73 65 74 2c 73 72 63 3a 61 2e 75 72 6c 7d 29 2e 6f 6e 28 22 6c 6f 61 64 20 65 72 72 6f 72 22 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 2e 72 65 6d 6f 76 65 28 29 2c 63 3d 6e 75 6c 6c 2c 61 26 26 66 28 22 65 72 72 6f 72 22 3d 3d 3d 61 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 61 2e 74 79 70 65 29 7d 29 2c 64 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 26 26 63 28 29 7d 7d 7d 7d 29 3b 76 61 72 20 51 62 3d 5b 5d 2c 52 62 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 72 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63
                                                  Data Ascii: b=r("<script>").prop({charset:a.scriptCharset,src:a.url}).on("load error",c=function(a){b.remove(),c=null,a&&f("error"===a.type?404:200,a.type)}),d.head.appendChild(b[0])},abort:function(){c&&c()}}}});var Qb=[],Rb=/(=)\?(?=&|$)|\?\?/;r.ajaxSetup({jsonp:"c


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  29192.168.2.1649750185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:33 UTC630OUTGET /result/robloxmodmenu/js/dynamic.js HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:33 UTC399INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:32 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 3732
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Mon, 26 Feb 2024 14:44:36 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:33 UTC3732INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 6c 69 64 65 55 70 28 29 7b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 61 64 65 42 74 6e 22 29 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 20 3d 20 22 30 22 3b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 70 70 65 22 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 20 22 76 69 73 69 62 6c 65 22 3b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 61 69 6e 50 61 72 74 22 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 20 3d 20 22 68 69 64 64 65 6e 22 3b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 61 69 6e 50 61 72 74
                                                  Data Ascii: function slideUp(){ document.getElementById("fadeBtn").style.opacity = "0"; document.getElementById("appe").style.visibility= "visible"; document.getElementById("mainPart").style.visibility = "hidden"; document.getElementById("mainPart


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  30192.168.2.1649751185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:34 UTC636OUTGET /result/robloxmodmenu/js/alert-confirm.js HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:34 UTC399INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:33 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 5808
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Mon, 26 Feb 2024 14:44:36 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:34 UTC5808INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0d 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 0d 0a 20 20 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 41 6c 65 72 74 43 6f 6e 66 69 72 6d 28 65 6c 65 6d 65 6e 74 2c 20 6f 70 74 69 6f 6e 73 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 24 62 6f 64 79 20 3d 20 24 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 0d 0a 20 20 20 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 0d 0a 20 20 20 20 2f 2f 20 74 68 69 73 2e 24 61 6c 65 72 74 48 65 61 64 65 72 20 3d 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 27 2e 6d 73 2d 61 6c 65 72 74 2d 68 65 61 64 65 72 27 29 0d 0a 20 20 20 20 2f 2f 20 74 68 69 73 2e 24 61 6c 65 72 74 43 6f 6e 74 65 6e 74 20 3d 20 74 68 69 73 2e 24 65 6c 65 6d 65
                                                  Data Ascii: (function ($) { 'use strict' function AlertConfirm(element, options) { this.$body = $(document.body) this.$element = $(element) // this.$alertHeader = this.$element.find('.ms-alert-header') // this.$alertContent = this.$eleme


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  31192.168.2.1649752185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:34 UTC438OUTGET /result/robloxmodmenu/js/dynamic.js HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:34 UTC399INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:33 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 3732
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Mon, 26 Feb 2024 14:44:36 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:34 UTC3732INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 6c 69 64 65 55 70 28 29 7b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 61 64 65 42 74 6e 22 29 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 20 3d 20 22 30 22 3b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 70 70 65 22 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 20 22 76 69 73 69 62 6c 65 22 3b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 61 69 6e 50 61 72 74 22 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 20 3d 20 22 68 69 64 64 65 6e 22 3b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 61 69 6e 50 61 72 74
                                                  Data Ascii: function slideUp(){ document.getElementById("fadeBtn").style.opacity = "0"; document.getElementById("appe").style.visibility= "visible"; document.getElementById("mainPart").style.visibility = "hidden"; document.getElementById("mainPart


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  32192.168.2.1649753185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:34 UTC687OUTGET /result/robloxmodmenu/img/ip.png HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:34 UTC340INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:33 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 2870
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Mon, 26 Feb 2024 14:44:36 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:29:34 UTC2870INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0a d8 49 44 41 54 78 da ec dd 3f 76 13 47 1c c0 f1 21 70 00 73 03 71 02 e4 13 58 ee d2 e1 9c 00 b9 4c 65 e8 48 45 38 81 e1 04 16 5d 52 d9 9c c0 a2 a3 43 9c 80 2d d3 61 ba a4 72 66 9e 86 40 f8 93 18 79 57 33 bb fb f9 bc 37 8f e4 e5 05 f9 fd f4 d6 f3 d5 ee 4a 0a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: PNGIHDRxtEXtSoftwareAdobe ImageReadyqe<IDATx?vG!psqXLeHE8]RC-arf@yW37J


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  33192.168.2.1649754185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:34 UTC689OUTGET /result/robloxmodmenu/img/logo.png HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:34 UTC340INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:33 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 1779
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Sun, 25 Aug 2024 14:12:10 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:29:34 UTC1779INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 03 84 01 03 00 00 00 c3 80 6d 78 00 00 00 06 50 4c 54 45 00 00 00 00 00 00 a5 67 b9 cf 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 06 9b 49 44 41 54 78 da ed dc cb 8d e3 48 10 84 e1 2a f0 c0 23 4d 90 23 0b c8 34 c9 34 99 22 13 78 e4 81 60 ee 61 e7 d1 d2 ea 51 8f ac 5f 44 29 c2 80 fe 10 d0 34 99 31 02 3a 04 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 65 cf 99 71 d1 ce b8 88 97 34 ba 64 34 ba 64 34 ba 64 34 b3 05 15 07 33 33 5e 9c 71 d1 78 91 2c 39 1a 5d f2 97 78 c5 c5 0d 17 c1 92 93 d1 25 7f 8b 5c c9 3f e2 86 8b 58 c9 83 d1 25 ff 8a 76 c1 c5 15 17 a1 92 47 a3 4b fe 14 99 92 37 e2 8a 8b 48 c9 93 d1 25 6f 45 a2 e4 9d b8 e0 22 70
                                                  Data Ascii: PNGIHDRmxPLTEgtRNS@fIDATxH*#M#44"x`aQ_D)41:EQEQEQEQEQEQEQEQEQEQEQEQeq4d4d4d433^qx,9]x%\?X%vGK7H%oE"p


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  34192.168.2.1649758185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:34 UTC433OUTGET /result/robloxmodmenu/js/jq.js HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:34 UTC400INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:33 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 86713
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Mon, 26 Feb 2024 14:44:36 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:34 UTC15984INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20
                                                  Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window
                                                  2025-01-23 17:29:34 UTC16384INData Raw: 64 5d 2c 67 26 26 73 29 7b 6d 3d 71 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6a 3d 6b 5b 61 5d 7c 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 26 26 6a 5b 32 5d 2c 6d 3d 6e 26 26 71 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 6e 5d 3b 77 68 69 6c 65 28 6d 3d 2b 2b 6e 26 26 6d 26 26 6d 5b 70 5d 7c 7c 28 74 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 74 26 26 6d 3d 3d 3d 62 29 7b 6b 5b 61 5d 3d 5b 77 2c 6e 2c 74 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6d 3d 62 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d
                                                  Data Ascii: d],g&&s){m=q,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k[a]||[],n=j[0]===w&&j[1],t=n&&j[2],m=n&&q.childNodes[n];while(m=++n&&m&&m[p]||(t=n=0)||o.pop())if(1===m.nodeType&&++t&&m===b){k[a]=[w,n,t];break}}else if(s&&(m=b,l=m[u]||(m[u]={}),k=l[m
                                                  2025-01-23 17:29:35 UTC16384INData Raw: 75 6c 6c 3d 3d 63 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 2e 74 79 70 65 28 63 29 29 7b 65 3d 21 30 3b 66 6f 72 28 68 20 69 6e 20 63 29 53 28 61 2c 62 2c 68 2c 63 5b 68 5d 2c 21 30 2c 66 2c 67 29 7d 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 65 3d 21 30 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 64 29 7c 7c 28 67 3d 21 30 29 2c 6a 26 26 28 67 3f 28 62 2e 63 61 6c 6c 28 61 2c 64 29 2c 62 3d 6e 75 6c 6c 29 3a 28 6a 3d 62 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6a 2e 63 61 6c 6c 28 72 28 61 29 2c 63 29 7d 29 29 2c 62 29 29 66 6f 72 28 3b 68 3c 69 3b 68 2b 2b 29 62 28 61 5b 68 5d 2c 63 2c 67 3f 64 3a 64 2e 63 61 6c 6c 28 61 5b 68 5d 2c 68 2c 62 28 61 5b 68 5d 2c 63 29 29 29 3b 72 65 74 75 72 6e
                                                  Data Ascii: ull==c;if("object"===r.type(c)){e=!0;for(h in c)S(a,b,h,c[h],!0,f,g)}else if(void 0!==d&&(e=!0,r.isFunction(d)||(g=!0),j&&(g?(b.call(a,d),b=null):(j=b,b=function(a,b,c){return j.call(r(a),c)})),b))for(;h<i;h++)b(a[h],c,g?d:d.call(a[h],h,b(a[h],c)));return
                                                  2025-01-23 17:29:35 UTC16384INData Raw: 69 66 28 54 28 63 29 29 7b 69 66 28 62 3d 63 5b 56 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 62 2e 65 76 65 6e 74 73 29 66 6f 72 28 64 20 69 6e 20 62 2e 65 76 65 6e 74 73 29 65 5b 64 5d 3f 72 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 63 2c 64 29 3a 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 63 2c 64 2c 62 2e 68 61 6e 64 6c 65 29 3b 63 5b 56 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 63 5b 57 2e 65 78 70 61 6e 64 6f 5d 26 26 28 63 5b 57 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 72 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 61 28 74 68 69 73 2c 61 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 61 28 74
                                                  Data Ascii: if(T(c)){if(b=c[V.expando]){if(b.events)for(d in b.events)e[d]?r.event.remove(c,d):r.removeEvent(c,d,b.handle);c[V.expando]=void 0}c[W.expando]&&(c[W.expando]=void 0)}}}),r.fn.extend({detach:function(a){return Ja(this,a,!0)},remove:function(a){return Ja(t
                                                  2025-01-23 17:29:35 UTC16384INData Raw: 66 26 26 32 21 3d 3d 66 29 72 65 74 75 72 6e 20 31 3d 3d 3d 66 26 26 72 2e 69 73 58 4d 4c 44 6f 63 28 61 29 7c 7c 28 62 3d 72 2e 70 72 6f 70 46 69 78 5b 62 5d 7c 7c 62 2c 65 3d 72 2e 70 72 6f 70 48 6f 6f 6b 73 5b 62 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 63 3f 65 26 26 22 73 65 74 22 69 6e 20 65 26 26 76 6f 69 64 20 30 21 3d 3d 28 64 3d 65 2e 73 65 74 28 61 2c 63 2c 62 29 29 3f 64 3a 61 5b 62 5d 3d 63 3a 65 26 26 22 67 65 74 22 69 6e 20 65 26 26 6e 75 6c 6c 21 3d 3d 28 64 3d 65 2e 67 65 74 28 61 2c 62 29 29 3f 64 3a 61 5b 62 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 66 69 6e 64 2e 61 74 74 72 28 61 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20
                                                  Data Ascii: f&&2!==f)return 1===f&&r.isXMLDoc(a)||(b=r.propFix[b]||b,e=r.propHooks[b]),void 0!==c?e&&"set"in e&&void 0!==(d=e.set(a,c,b))?d:a[b]=c:e&&"get"in e&&null!==(d=e.get(a,b))?d:a[b]},propHooks:{tabIndex:{get:function(a){var b=r.find.attr(a,"tabindex");return
                                                  2025-01-23 17:29:35 UTC5193INData Raw: 62 3d 72 28 22 3c 73 63 72 69 70 74 3e 22 29 2e 70 72 6f 70 28 7b 63 68 61 72 73 65 74 3a 61 2e 73 63 72 69 70 74 43 68 61 72 73 65 74 2c 73 72 63 3a 61 2e 75 72 6c 7d 29 2e 6f 6e 28 22 6c 6f 61 64 20 65 72 72 6f 72 22 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 2e 72 65 6d 6f 76 65 28 29 2c 63 3d 6e 75 6c 6c 2c 61 26 26 66 28 22 65 72 72 6f 72 22 3d 3d 3d 61 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 61 2e 74 79 70 65 29 7d 29 2c 64 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 26 26 63 28 29 7d 7d 7d 7d 29 3b 76 61 72 20 51 62 3d 5b 5d 2c 52 62 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 72 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63
                                                  Data Ascii: b=r("<script>").prop({charset:a.scriptCharset,src:a.url}).on("load error",c=function(a){b.remove(),c=null,a&&f("error"===a.type?404:200,a.type)}),d.head.appendChild(b[0])},abort:function(){c&&c()}}}});var Qb=[],Rb=/(=)\?(?=&|$)|\?\?/;r.ajaxSetup({jsonp:"c


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  35192.168.2.1649755185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:34 UTC686OUTGET /result/robloxmodmenu/img/x.png HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:34 UTC339INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:33 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 517
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Mon, 26 Feb 2024 14:44:36 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:29:34 UTC517INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 bf 49 44 41 54 68 05 ed d9 df 6d c2 30 10 06 f0 a3 12 3b 74 04 d6 e8 0c 1d a3 cf bc 74 85 be b2 46 67 e8 1a 8c c0 0e 3c 40 0e 37 2a c4 b1 7d 7f be 23 4a 65 4b a5 c8 89 cf df cf a4 aa 2d 88 7a eb 2b d0 57 a0 af c0 ff 59 81 cf cb 07 ed 2f af 8b 83 38 03 67 a9 b4 97 e2 b5 34 f0 40 5b fa 59 14 c3 08 ce 40 74 a8 61 ca 90 33 7d 0f 83 8f c3 cf 6e 31 cc 1f 62 77 cb 92 32 0d 6f f3 b6 c9 bb ee 7a f2 42 6f f4 b5 39 dd dd 11 f7 56 39 77 1d c2 31 95 05 21 32 c3 9c 6d c8 b3 31 06 04 47 94 41 9e 85 31 22 74 90 68 8c 03 a1 87 44 61 9c 08 1b 04 8d 01 20 ec 10 14 06 84 f0 41 bc 18 20 c2 0f b1 62 c0 08 0c 44 8b 09 40 e0 20 52 4c
                                                  Data Ascii: PNGIHDR22?sRGBIDAThm0;ttFg<@7*}#JeK-z+WY/8g4@[Y@ta3}n1bw2ozBo9V9w1!2m1GA1"thDa A bD@ RL


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  36192.168.2.1649756185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:34 UTC689OUTGET /result/robloxmodmenu/img/menu.png HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:35 UTC342INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:33 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 120294
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Sun, 25 Aug 2024 14:12:39 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:29:35 UTC16042INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 44 00 00 02 e8 08 06 00 00 00 99 3e ea cf 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 ff a5 49 44 41 54 78 5e ec dd 67 b4 04 5d 55 26 fe 7e 01 45 44 04 14 54 04 24 07 c9 39 e7 9c 41 4c 08 38 b2 06 d4 49 ce 5a ae 35 1f 9c 51 46 66 e6 cb ac f9 f2 9f 71 1c 1d 47 45 40 05 25 e7 9c 73 ce 51 44 90 2c 20 49 05 04 c5 bf bf e2 7d 5e 0e 87 aa ee ea be dd 7d fb de bb 9f b5 ce aa ee ea aa 73 f6 d9 67 9f bd 9f 13 aa fa 9c 2f 7f f9 cb ff b4 58 81 73 ce 39 e7 dc 4f df f8 fc 4f ff b4 f2 96 9d 22 f2 e4 78 dc f2 14 0a 85 42 a1 70 d6 d1 f3 83 93 16 9b cf 77 ee 71 16 5a 22 92 cf 87 80 43 93 a7 50 28 14 0a 85
                                                  Data Ascii: PNGIHDRD>sRGBgAMAapHYsIDATx^g]U&~EDT$9AL8IZ5QFfqGE@%sQD, I}^}sg/Xs9OO"xBpwqZ"CP(
                                                  2025-01-23 17:29:35 UTC16384INData Raw: 76 5f 28 14 0a 85 42 e1 cc a3 fe ba a3 50 28 14 0a 85 c2 99 47 11 a2 42 a1 50 28 14 0a 67 1e 45 88 0a 85 42 a1 50 28 9c 79 14 21 2a 14 0a 85 42 a1 70 e6 51 84 a8 50 28 14 0a 85 c2 99 47 11 a2 42 a1 50 28 14 0a 67 1e 45 88 0a 85 42 a1 50 28 9c 79 14 21 2a 14 0a 85 42 a1 70 e6 51 84 a8 50 28 14 0a 85 c2 99 47 11 a2 42 a1 50 28 14 0a 67 1e 45 88 0a 85 42 a1 50 28 9c 79 14 21 2a 14 0a 85 42 a1 70 e6 51 84 a8 50 28 14 0a 85 c2 99 47 11 a2 42 a1 50 28 14 0a 67 1e 45 88 0a 85 42 a1 50 28 9c 79 9c f3 f7 7f ff f7 ff 74 ee e7 42 a1 50 28 14 0a 07 8a 7f fa a7 cd c2 f5 39 e7 9c 73 ee a7 c2 32 14 21 2a 14 0a 85 42 e1 c0 b0 29 f9 99 8b 22 49 df 8e 5a 32 2b 14 0a 85 42 e1 00 80 04 25 ed 1a fb 2c eb a4 a0 66 88 0a 85 42 a1 50 38 26 ac 4b 48 d6 bd 7e dd 99 a0 b3 3c 73 54
                                                  Data Ascii: v_(BP(GBP(gEBP(y!*BpQP(GBP(gEBP(y!*BpQP(GBP(gEBP(y!*BpQP(GBP(gEBP(ytBP(9s2!*B)"IZ2+B%,fBP8&KH~<sT
                                                  2025-01-23 17:29:35 UTC16384INData Raw: ce 4d a1 6d f4 7c 6e bf 17 be 1d ad 5e 5b 3d b7 98 d2 e9 b6 30 47 86 65 20 cf d4 88 67 0a 47 2d 33 e5 6d 5b 17 87 8e 39 7a 8b 4e a2 9f b3 a6 a3 42 61 5b 58 d6 77 da df f8 23 24 e8 2b 5f f9 ca 70 8c 7f 72 6c 09 91 ef 52 0b 44 42 4a 7f 36 03 93 ef ed 6f d0 f6 f7 b1 73 c1 d8 b9 5d 03 31 fa ae ef fa ae c5 77 7e e7 77 9e 7b 66 f7 d8 1b 21 92 34 cc 51 14 cb 00 62 0c f9 5e f8 56 44 d7 31 fc 65 48 67 ea 3b d4 51 91 36 56 be 36 df 04 da 99 5c 73 db 38 f5 3e 8a 8d 99 86 3e 6b 36 15 bd 1d a7 bd 14 0a a7 1d cb fc 4a fb 9b be 65 26 e8 6f ff f6 6f 07 7f e4 bb 59 21 47 df 91 04 d7 9b 49 41 16 cc a4 38 27 81 6b dc ff 77 7f f7 77 8b 2f 7e f1 8b 8b cf 7d ee 73 8b 4f 7f fa d3 c3 31 c4 28 7e 39 7d 1f 5a 9f d9 7e ee b1 ec b7 b9 50 36 f9 11 9d ef fe ee ef 1e d2 c5 2f 7e f1 c5
                                                  Data Ascii: Mm|n^[=0Ge gG-3m[9zNBa[Xw#$+_prlRDBJ6os]1w~w{f!4Qb^VD1eHg;Q6V6\s8>>k6Je&ooY!GIA8'kww/~}sO1(~9}Z~P6/~
                                                  2025-01-23 17:29:35 UTC16384INData Raw: 07 3e f0 81 c1 ce d9 36 47 c3 be 8d be 90 24 76 9f 41 02 92 83 04 85 fc eb d0 46 40 3f f4 43 3f 34 d8 fa e5 2e 77 b9 a1 f3 fb ee 37 b6 1e 62 a4 ec b2 f5 b3 0b be 95 3d 20 d8 82 d8 db de f6 b6 61 94 2f 78 b2 39 60 1f 82 a8 e0 79 db db de 76 71 9b db dc 66 b0 a3 2c b5 14 8e 07 53 fd 36 e7 1d f5 71 71 53 fb 25 21 b6 21 42 c8 40 fc cf b6 10 7b 41 8c de fd ee 77 0f 76 a5 0c 76 d6 92 ae fe d8 63 db 72 4d 81 5f bc ca 55 ae 32 c8 16 90 d5 00 53 ff d8 26 36 26 44 51 5c 04 d2 49 5f f3 9a d7 2c 5e f6 b2 97 2d de ff fe f7 0f 41 41 63 4b 3a b3 a4 03 bb 47 d2 28 ee 95 4f 18 aa 24 70 48 88 d0 ad 6f 7d eb c5 1d ef 78 c7 c5 15 ae 70 85 21 90 40 eb 04 0a 85 5d 23 36 9e a3 20 f3 96 b7 bc 65 f1 aa 57 bd 6a 48 08 10 87 26 f0 b0 4d 76 8e 0c b1 fb f4 0d b6 ca b6 75 62 b6 ee bc
                                                  Data Ascii: >6G$vAF@?C?4.w7b= a/x9`yvqf,S6qqS%!!B@{AwvvcrM_U2S&6&DQ\I_,^-AAcK:G(O$pHo}xp!@]#6 eWjH&Mvub
                                                  2025-01-23 17:29:35 UTC16384INData Raw: ca 39 9f b0 6f a0 d1 4c e4 63 1e f3 98 29 6e 25 19 a2 97 e8 8d 0e c6 07 42 b6 d1 cd aa a3 4b f4 f5 34 90 48 9a 0d 4d 32 a4 1d 13 04 4b 62 c9 3a 9c 1c e5 17 22 0a 10 e7 da 2b ae 89 53 48 89 03 cc 35 bd fb d5 7b 5a 84 ae b6 4e 0a 1a 5a a0 3d 9f 6b aa 32 9f 54 4e 1b 34 5a a8 23 4e ad f2 03 d0 8b 6e 6d d5 b6 95 dc b3 29 0d b9 67 ae 9f da 22 a7 18 84 7d 34 e4 7c a5 d1 3e 9e 2d a5 a1 27 9b 5e 51 ef a1 40 df 7a fc 4f 41 6b 1c 06 7e a5 24 c8 f6 ee 51 a2 6f bb 40 75 4c 55 5e 8a fe a0 2d 4e b9 9e 53 d0 b5 54 9e 2d d6 e9 95 02 49 40 e6 f4 5a 89 5e 9d 16 eb e4 a5 de c8 c7 16 cd bd eb 14 f5 9c 96 17 da 09 ef ab 0c f4 3b 01 a7 47 a7 63 f5 de 93 ca 69 e9 1b 38 1d da a0 ef 77 0a d9 da 46 bf 04 6d 8f 43 cd 6e 90 95 41 b2 19 42 b3 a4 e7 0d 34 78 9c ee bf fa 3c 41 31 e0 55
                                                  Data Ascii: 9oLc)n%BK4HM2Kb:"+SH5{ZNZ=k2TN4Z#Nnm)g"}4|>-'^Q@zOAk~$Qo@uLU^-NST-I@Z^;Gci8wFmCnAB4x<A1U
                                                  2025-01-23 17:29:35 UTC16384INData Raw: 72 16 1d 38 2b b4 ab fd 9e 8e 28 80 37 d1 e7 39 fe b8 df f1 b3 f4 c3 bd e7 a9 cf ee df a6 cc 7a f7 f5 8a 3e af c3 3a f9 b4 05 4d 67 91 01 e4 fe 96 17 e8 c4 7f 72 a0 0b f5 9c e2 7a b4 0e 5c 5c 24 21 50 e2 0f 6c 33 80 4a 92 ec d3 18 66 98 e9 c5 a1 01 4d 66 3b 1f f9 c8 47 4e b3 ce 92 b8 f8 16 fd 81 f4 31 fb e7 01 83 f2 bc cd 0a f8 dc 0e 42 36 c5 4e a7 3f c2 b4 24 40 02 6a 5b 1c 77 3e ca b3 2b 84 16 ed 84 16 8c 0c 0d bb 6c fb b4 08 cd e1 1f 7a a3 98 fa b1 4b b4 bc aa c5 31 34 85 be cb 86 75 bc 09 7f ce 53 9f 23 9b 81 dd 63 c8 e1 f2 a1 27 d3 e8 41 ce d5 2d 3d a0 0f 66 11 3d 8d b0 0e 47 f2 2c 29 92 78 1c 52 52 84 16 8f f7 1e f1 88 47 4c 8f 7f 25 72 4a f4 b9 fa b5 b9 6d 45 ef d8 36 20 f1 b1 66 28 b3 41 da 71 0c 7d 67 c1 4e a3 6a 46 52 46 45 14 c0 08 a9 2d 8e 67
                                                  Data Ascii: r8+(79z>:Mgrz\\$!Pl3JfMf;GN1B6N?$@j[w>+lzK14uS#c'A-=f=G,)xRRGL%rJmE6 f(Aq}gNjFRFE-g
                                                  2025-01-23 17:29:35 UTC16384INData Raw: 41 3b a1 bb 87 7a 8d 3e 4b 68 e8 fd ed 6f 7f fb 49 e7 d9 d2 3a f0 25 74 27 b6 c6 ee f1 d9 a8 5d e9 61 9d 7f 09 3d 49 d2 38 64 36 f8 a5 5f fa a5 53 fd 06 84 92 c8 a5 50 87 41 56 74 36 6f dc a1 91 ae e8 b7 36 07 0e 0b 64 53 4b 7b 8c 0f 63 d7 49 e2 d9 81 41 8a 99 41 f6 79 a8 40 9b 41 f3 63 1f fb d8 49 c7 f9 18 7d 51 92 08 41 6f 9b fd 7d 00 4f d9 4d 10 1f 7a 5a 2c 9a 21 02 4c e0 00 32 d2 e1 68 1d e3 2c 39 b5 14 a3 29 a3 56 0e cb c8 c6 35 98 78 92 31 63 22 a3 a7 30 92 22 5b 6d 29 b5 fe 5a 38 35 4e 35 01 b2 d7 46 1c 89 84 88 50 39 53 53 ed 12 0f ed 18 95 71 46 1c 0f e6 a2 59 e1 60 5d ab b8 c6 23 28 41 81 53 95 ac 09 08 46 ba 12 24 02 d0 cf b4 3f e7 d4 c1 39 85 e0 8c 28 d5 af 8e b4 65 04 ae 7d fd 47 43 68 09 3d 1c bb 47 80 fa 9c c7 49 66 a8 bc e1 26 31 23 0f f5
                                                  Data Ascii: A;z>KhoI:%t']a=I8d6_SPAVt6o6dSK{cIAAy@AcI}QAo}OMzZ,!L2h,9)V5x1c"0"[m)Z85N5FP9SSqFY`]#(ASF$?9(e}GCh=GIf&1#
                                                  2025-01-23 17:29:35 UTC5948INData Raw: 18 c4 5e eb 77 8c 8f 6e 8b 33 be e9 97 5f 7e 79 64 b3 fe 36 c8 df 07 f9 8c dc f0 45 9e d7 62 b3 15 33 7a 72 be 1e f1 40 76 6c 96 de dc 86 1d c9 f1 ae 00 ed f4 68 71 cd 3e cc a3 2a 8f 2e 83 8e d9 f9 db 40 bd 5d 36 f3 b9 33 dc e9 0a d1 a9 85 1c 83 d5 af 40 26 61 60 d0 d5 b9 71 7c 02 98 d6 57 81 56 7e f6 eb 70 6a 71 4e b7 85 24 44 68 45 87 20 f9 eb af bf ee 9a 40 e9 f9 41 7e 15 c6 a9 7b 76 10 47 6d 45 b6 54 66 e8 1f 5d eb 9c 64 2a e5 ed 5c 73 ee c9 9e 84 08 6f 9c 7f d5 05 9a 22 1f 30 91 fd 25 47 82 c9 08 26 8e a0 54 ab 17 37 e5 c9 f7 c9 4a 22 20 a0 cf 64 9f 0a 91 55 73 dd db 84 87 b4 00 9f 78 f1 fc 17 4f 01 96 10 09 28 1e 7c e7 c1 8e 9f 7f fe f9 83 9f 7e fa 69 57 2d f4 bd ac e2 ae 01 6c 26 b2 58 3a 3f e8 42 75 e8 54 15 a2 80 9e 55 ab ec 4f aa d5 1a c8 6d 01
                                                  Data Ascii: ^wn3_~yd6Eb3zr@vlhq>*.@]63@&a`q|WV~pjqN$DhE @A~{vGmETf]d*\so"0%G&T7J" dUsxO(|~iW-l&X:?BuTUOm


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  37192.168.2.1649757185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:34 UTC631OUTGET /result/robloxmodmenu/js/detect.html HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:34 UTC386INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:33 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 1238
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Tue, 26 Mar 2024 13:55:02 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:34 UTC1238INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  38192.168.2.1649759185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:35 UTC644OUTGET /result/robloxmodmenu/gtav.html HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Accept-Encoding: identity;q=1, *;q=0
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: audio
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  Range: bytes=0-
                                                  2025-01-23 17:29:35 UTC410INHTTP/1.1 206 Partial Content
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:34 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 1238
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Tue, 26 Mar 2024 13:55:02 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  Content-Range: bytes 0-1237/1238
                                                  2025-01-23 17:29:35 UTC1238INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  39192.168.2.1649760185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:35 UTC444OUTGET /result/robloxmodmenu/js/alert-confirm.js HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:35 UTC399INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:34 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 5808
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Mon, 26 Feb 2024 14:44:36 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:35 UTC5808INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0d 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 0d 0a 20 20 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 41 6c 65 72 74 43 6f 6e 66 69 72 6d 28 65 6c 65 6d 65 6e 74 2c 20 6f 70 74 69 6f 6e 73 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 24 62 6f 64 79 20 3d 20 24 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 0d 0a 20 20 20 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 0d 0a 20 20 20 20 2f 2f 20 74 68 69 73 2e 24 61 6c 65 72 74 48 65 61 64 65 72 20 3d 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 27 2e 6d 73 2d 61 6c 65 72 74 2d 68 65 61 64 65 72 27 29 0d 0a 20 20 20 20 2f 2f 20 74 68 69 73 2e 24 61 6c 65 72 74 43 6f 6e 74 65 6e 74 20 3d 20 74 68 69 73 2e 24 65 6c 65 6d 65
                                                  Data Ascii: (function ($) { 'use strict' function AlertConfirm(element, options) { this.$body = $(document.body) this.$element = $(element) // this.$alertHeader = this.$element.find('.ms-alert-header') // this.$alertContent = this.$eleme


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  40192.168.2.1649761185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:35 UTC711OUTGET /result/robloxmodmenu/css/img/bgroblox.html HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/css/style.css
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:35 UTC386INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:34 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 1238
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Tue, 26 Mar 2024 13:55:02 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:35 UTC1238INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  41192.168.2.1649762185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:35 UTC435OUTGET /result/robloxmodmenu/img/ip.png HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:35 UTC340INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:34 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 2870
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Mon, 26 Feb 2024 14:44:36 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:29:35 UTC2870INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0a d8 49 44 41 54 78 da ec dd 3f 76 13 47 1c c0 f1 21 70 00 73 03 71 02 e4 13 58 ee d2 e1 9c 00 b9 4c 65 e8 48 45 38 81 e1 04 16 5d 52 d9 9c c0 a2 a3 43 9c 80 2d d3 61 ba a4 72 66 9e 86 40 f8 93 18 79 57 33 bb fb f9 bc 37 8f e4 e5 05 f9 fd f4 d6 f3 d5 ee 4a 0a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: PNGIHDRxtEXtSoftwareAdobe ImageReadyqe<IDATx?vG!psqXLeHE8]RC-arf@yW37J


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  42192.168.2.1649763185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:35 UTC437OUTGET /result/robloxmodmenu/img/logo.png HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:35 UTC340INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:34 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 1779
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Sun, 25 Aug 2024 14:12:10 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:29:35 UTC1779INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 03 84 01 03 00 00 00 c3 80 6d 78 00 00 00 06 50 4c 54 45 00 00 00 00 00 00 a5 67 b9 cf 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 06 9b 49 44 41 54 78 da ed dc cb 8d e3 48 10 84 e1 2a f0 c0 23 4d 90 23 0b c8 34 c9 34 99 22 13 78 e4 81 60 ee 61 e7 d1 d2 ea 51 8f ac 5f 44 29 c2 80 fe 10 d0 34 99 31 02 3a 04 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 65 cf 99 71 d1 ce b8 88 97 34 ba 64 34 ba 64 34 ba 64 34 b3 05 15 07 33 33 5e 9c 71 d1 78 91 2c 39 1a 5d f2 97 78 c5 c5 0d 17 c1 92 93 d1 25 7f 8b 5c c9 3f e2 86 8b 58 c9 83 d1 25 ff 8a 76 c1 c5 15 17 a1 92 47 a3 4b fe 14 99 92 37 e2 8a 8b 48 c9 93 d1 25 6f 45 a2 e4 9d b8 e0 22 70
                                                  Data Ascii: PNGIHDRmxPLTEgtRNS@fIDATxH*#M#44"x`aQ_D)41:EQEQEQEQEQEQEQEQEQEQEQEQeq4d4d4d433^qx,9]x%\?X%vGK7H%oE"p


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  43192.168.2.1649764185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:35 UTC439OUTGET /result/robloxmodmenu/js/detect.html HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:36 UTC386INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:34 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 1238
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Tue, 26 Mar 2024 13:55:02 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:36 UTC1238INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  44192.168.2.1649766185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:35 UTC646OUTGET /result/robloxmodmenu/Roblox.html HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Accept-Encoding: identity;q=1, *;q=0
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: audio
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  Range: bytes=0-
                                                  2025-01-23 17:29:36 UTC410INHTTP/1.1 206 Partial Content
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:34 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 1238
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Tue, 26 Mar 2024 13:55:02 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  Content-Range: bytes 0-1237/1238
                                                  2025-01-23 17:29:36 UTC1238INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  45192.168.2.1649767185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:35 UTC663OUTGET /result/robloxmodmenu/css/hn.ttf HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://noxgpt.com
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: font
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/css/style.css
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:36 UTC363INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:34 GMT
                                                  Content-Type: font/ttf
                                                  Content-Length: 40104
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Mon, 26 Feb 2024 14:44:36 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:36 UTC16021INData Raw: 00 01 00 00 00 0f 00 30 00 03 00 c0 4f 53 2f 32 00 00 0b 74 00 00 9b 9c 00 00 00 56 50 43 4c 54 63 9f 0c 36 00 00 9b f4 00 00 00 36 63 6d 61 70 fc a8 2a 77 00 00 87 58 00 00 05 7c 63 76 74 20 5f 8a 5e cd 00 00 05 90 00 00 00 18 66 70 67 6d 83 33 c2 4f 00 00 05 7c 00 00 00 14 67 6c 79 66 f6 23 f5 78 00 00 05 dc 00 00 78 44 68 64 6d 78 61 9e 4c 19 00 00 8c d4 00 00 0e c8 68 65 61 64 c7 56 e0 65 00 00 9c 2c 00 00 00 36 68 68 65 61 07 3e 03 c6 00 00 9c 64 00 00 00 24 68 6d 74 78 c9 b7 1f 2c 00 00 81 c4 00 00 03 a0 6c 6f 63 61 00 3b be 30 00 00 7e 20 00 00 03 a4 6d 61 78 70 01 73 01 aa 00 00 9c 88 00 00 00 20 6e 61 6d 65 5e d8 05 ac 00 00 00 fc 00 00 04 80 70 6f 73 74 37 81 35 ce 00 00 85 64 00 00 01 f2 70 72 65 70 10 d1 ed c3 00 00 05 a8 00 00 00 31 00 00 00
                                                  Data Ascii: 0OS/2tVPCLTc66cmap*wX|cvt _^fpgm3O|glyf#xxDhdmxaLheadVe,6hhea>d$hmtx,loca;0~ maxps name^post75dprep1
                                                  2025-01-23 17:29:36 UTC16384INData Raw: 40 52 58 38 11 37 b9 00 0c ff c0 38 59 33 13 27 33 17 37 33 07 13 23 27 07 01 c8 b9 4f 93 90 4f ba c9 50 a2 9f 01 0c f8 c4 c4 f7 fe f3 d9 d9 00 01 00 02 ff 40 01 cd 02 04 00 13 00 50 40 1a 01 14 14 40 15 05 0d 03 0d 0c 00 05 07 01 0a 0a 00 05 04 02 03 01 04 01 01 46 76 2f 37 18 00 3f 17 3c 3f 10 b9 00 0f ff ff fd 01 2f fd 2e 2e 2e 00 2e 2e 31 30 01 49 68 b9 00 01 00 14 49 68 61 b0 40 52 58 38 11 37 b9 00 14 ff c0 38 59 37 03 33 1b 01 33 03 06 07 06 27 22 27 35 16 33 32 37 36 37 d0 ce 43 aa 9f 3f e0 19 1a 1b 3a 24 0c 19 12 26 15 0f 10 02 02 02 fe 48 01 b8 fd ad 44 15 18 01 05 35 05 16 10 2b 00 01 00 0f 00 00 01 be 02 04 00 09 00 68 40 1f 01 0a 0a 40 0b 02 09 08 07 06 01 00 03 02 07 05 04 08 07 08 02 03 09 08 04 04 03 01 01 04 46 76 2f 37 18 00 3f 3c 3f 3c
                                                  Data Ascii: @RX878Y3'373#'OOP@P@@Fv/7?<?/.....10IhIha@RX878Y733'"'532767C?:$&HD5+h@@Fv/7?<?<
                                                  2025-01-23 17:29:36 UTC7699INData Raw: 00 11 58 00 00 11 d6 00 00 12 76 00 00 12 dc 00 00 13 5e 00 00 13 c4 00 00 14 8e 00 00 15 d0 00 00 16 5c 00 00 17 34 00 00 17 ec 00 00 18 84 00 00 19 22 00 00 19 ae 00 00 1a 8c 00 00 1b 20 00 00 1b 78 00 00 1c 06 00 00 1c 98 00 00 1d 04 00 00 1d aa 00 00 1e 38 00 00 1e e8 00 00 1f 8a 00 00 20 5c 00 00 21 3a 00 00 22 14 00 00 22 8e 00 00 23 1e 00 00 23 92 00 00 24 2e 00 00 24 b6 00 00 25 2e 00 00 25 be 00 00 26 3c 00 00 26 94 00 00 27 12 00 00 27 7c 00 00 27 d4 00 00 28 2a 00 00 29 40 00 00 2a 1e 00 00 2a ce 00 00 2b a8 00 00 2c 70 00 00 2d 2c 00 00 2e 26 00 00 2e ca 00 00 2f 46 00 00 2f e2 00 00 30 70 00 00 30 c8 00 00 31 94 00 00 32 36 00 00 32 e8 00 00 33 c0 00 00 34 9a 00 00 35 20 00 00 35 fe 00 00 36 ba 00 00 37 5c 00 00 37 cc 00 00 38 68 00 00 38 e8
                                                  Data Ascii: Xv^\4" x8 \!:""##$.$%.%&<&''|'(*)@**+,p-,.&./F/0p01262345 567\78h8


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  46192.168.2.1649765185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:35 UTC664OUTGET /result/robloxmodmenu/css/sf.html HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://noxgpt.com
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: font
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/css/style.css
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:36 UTC386INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:34 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 1238
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Tue, 26 Mar 2024 13:55:02 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:36 UTC1238INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  47192.168.2.1649768185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:35 UTC434OUTGET /result/robloxmodmenu/img/x.png HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:36 UTC339INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:34 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 517
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Mon, 26 Feb 2024 14:44:36 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:29:36 UTC517INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 bf 49 44 41 54 68 05 ed d9 df 6d c2 30 10 06 f0 a3 12 3b 74 04 d6 e8 0c 1d a3 cf bc 74 85 be b2 46 67 e8 1a 8c c0 0e 3c 40 0e 37 2a c4 b1 7d 7f be 23 4a 65 4b a5 c8 89 cf df cf a4 aa 2d 88 7a eb 2b d0 57 a0 af c0 ff 59 81 cf cb 07 ed 2f af 8b 83 38 03 67 a9 b4 97 e2 b5 34 f0 40 5b fa 59 14 c3 08 ce 40 74 a8 61 ca 90 33 7d 0f 83 8f c3 cf 6e 31 cc 1f 62 77 cb 92 32 0d 6f f3 b6 c9 bb ee 7a f2 42 6f f4 b5 39 dd dd 11 f7 56 39 77 1d c2 31 95 05 21 32 c3 9c 6d c8 b3 31 06 04 47 94 41 9e 85 31 22 74 90 68 8c 03 a1 87 44 61 9c 08 1b 04 8d 01 20 ec 10 14 06 84 f0 41 bc 18 20 c2 0f b1 62 c0 08 0c 44 8b 09 40 e0 20 52 4c
                                                  Data Ascii: PNGIHDR22?sRGBIDAThm0;ttFg<@7*}#JeK-z+WY/8g4@[Y@ta3}n1bw2ozBo9V9w1!2m1GA1"thDa A bD@ RL


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  48192.168.2.1649769185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:36 UTC437OUTGET /result/robloxmodmenu/img/menu.png HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:36 UTC342INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:34 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 120294
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Sun, 25 Aug 2024 14:12:39 GMT
                                                  Accept-Ranges: bytes
                                                  2025-01-23 17:29:36 UTC16042INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 44 00 00 02 e8 08 06 00 00 00 99 3e ea cf 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 ff a5 49 44 41 54 78 5e ec dd 67 b4 04 5d 55 26 fe 7e 01 45 44 04 14 54 04 24 07 c9 39 e7 9c 41 4c 08 38 b2 06 d4 49 ce 5a ae 35 1f 9c 51 46 66 e6 cb ac f9 f2 9f 71 1c 1d 47 45 40 05 25 e7 9c 73 ce 51 44 90 2c 20 49 05 04 c5 bf bf e2 7d 5e 0e 87 aa ee ea be dd 7d fb de bb 9f b5 ce aa ee ea aa 73 f6 d9 67 9f bd 9f 13 aa fa 9c 2f 7f f9 cb ff b4 58 81 73 ce 39 e7 dc 4f df f8 fc 4f ff b4 f2 96 9d 22 f2 e4 78 dc f2 14 0a 85 42 a1 70 d6 d1 f3 83 93 16 9b cf 77 ee 71 16 5a 22 92 cf 87 80 43 93 a7 50 28 14 0a 85
                                                  Data Ascii: PNGIHDRD>sRGBgAMAapHYsIDATx^g]U&~EDT$9AL8IZ5QFfqGE@%sQD, I}^}sg/Xs9OO"xBpwqZ"CP(
                                                  2025-01-23 17:29:36 UTC16384INData Raw: 76 5f 28 14 0a 85 42 e1 cc a3 fe ba a3 50 28 14 0a 85 c2 99 47 11 a2 42 a1 50 28 14 0a 67 1e 45 88 0a 85 42 a1 50 28 9c 79 14 21 2a 14 0a 85 42 a1 70 e6 51 84 a8 50 28 14 0a 85 c2 99 47 11 a2 42 a1 50 28 14 0a 67 1e 45 88 0a 85 42 a1 50 28 9c 79 14 21 2a 14 0a 85 42 a1 70 e6 51 84 a8 50 28 14 0a 85 c2 99 47 11 a2 42 a1 50 28 14 0a 67 1e 45 88 0a 85 42 a1 50 28 9c 79 14 21 2a 14 0a 85 42 a1 70 e6 51 84 a8 50 28 14 0a 85 c2 99 47 11 a2 42 a1 50 28 14 0a 67 1e 45 88 0a 85 42 a1 50 28 9c 79 9c f3 f7 7f ff f7 ff 74 ee e7 42 a1 50 28 14 0a 07 8a 7f fa a7 cd c2 f5 39 e7 9c 73 ee a7 c2 32 14 21 2a 14 0a 85 42 e1 c0 b0 29 f9 99 8b 22 49 df 8e 5a 32 2b 14 0a 85 42 e1 00 80 04 25 ed 1a fb 2c eb a4 a0 66 88 0a 85 42 a1 50 38 26 ac 4b 48 d6 bd 7e dd 99 a0 b3 3c 73 54
                                                  Data Ascii: v_(BP(GBP(gEBP(y!*BpQP(GBP(gEBP(y!*BpQP(GBP(gEBP(y!*BpQP(GBP(gEBP(ytBP(9s2!*B)"IZ2+B%,fBP8&KH~<sT
                                                  2025-01-23 17:29:36 UTC16384INData Raw: ce 4d a1 6d f4 7c 6e bf 17 be 1d ad 5e 5b 3d b7 98 d2 e9 b6 30 47 86 65 20 cf d4 88 67 0a 47 2d 33 e5 6d 5b 17 87 8e 39 7a 8b 4e a2 9f b3 a6 a3 42 61 5b 58 d6 77 da df f8 23 24 e8 2b 5f f9 ca 70 8c 7f 72 6c 09 91 ef 52 0b 44 42 4a 7f 36 03 93 ef ed 6f d0 f6 f7 b1 73 c1 d8 b9 5d 03 31 fa ae ef fa ae c5 77 7e e7 77 9e 7b 66 f7 d8 1b 21 92 34 cc 51 14 cb 00 62 0c f9 5e f8 56 44 d7 31 fc 65 48 67 ea 3b d4 51 91 36 56 be 36 df 04 da 99 5c 73 db 38 f5 3e 8a 8d 99 86 3e 6b 36 15 bd 1d a7 bd 14 0a a7 1d cb fc 4a fb 9b be 65 26 e8 6f ff f6 6f 07 7f e4 bb 59 21 47 df 91 04 d7 9b 49 41 16 cc a4 38 27 81 6b dc ff 77 7f f7 77 8b 2f 7e f1 8b 8b cf 7d ee 73 8b 4f 7f fa d3 c3 31 c4 28 7e 39 7d 1f 5a 9f d9 7e ee b1 ec b7 b9 50 36 f9 11 9d ef fe ee ef 1e d2 c5 2f 7e f1 c5
                                                  Data Ascii: Mm|n^[=0Ge gG-3m[9zNBa[Xw#$+_prlRDBJ6os]1w~w{f!4Qb^VD1eHg;Q6V6\s8>>k6Je&ooY!GIA8'kww/~}sO1(~9}Z~P6/~
                                                  2025-01-23 17:29:36 UTC16384INData Raw: 07 3e f0 81 c1 ce d9 36 47 c3 be 8d be 90 24 76 9f 41 02 92 83 04 85 fc eb d0 46 40 3f f4 43 3f 34 d8 fa e5 2e 77 b9 a1 f3 fb ee 37 b6 1e 62 a4 ec b2 f5 b3 0b be 95 3d 20 d8 82 d8 db de f6 b6 61 94 2f 78 b2 39 60 1f 82 a8 e0 79 db db de 76 71 9b db dc 66 b0 a3 2c b5 14 8e 07 53 fd 36 e7 1d f5 71 71 53 fb 25 21 b6 21 42 c8 40 fc cf b6 10 7b 41 8c de fd ee 77 0f 76 a5 0c 76 d6 92 ae fe d8 63 db 72 4d 81 5f bc ca 55 ae 32 c8 16 90 d5 00 53 ff d8 26 36 26 44 51 5c 04 d2 49 5f f3 9a d7 2c 5e f6 b2 97 2d de ff fe f7 0f 41 41 63 4b 3a b3 a4 03 bb 47 d2 28 ee 95 4f 18 aa 24 70 48 88 d0 ad 6f 7d eb c5 1d ef 78 c7 c5 15 ae 70 85 21 90 40 eb 04 0a 85 5d 23 36 9e a3 20 f3 96 b7 bc 65 f1 aa 57 bd 6a 48 08 10 87 26 f0 b0 4d 76 8e 0c b1 fb f4 0d b6 ca b6 75 62 b6 ee bc
                                                  Data Ascii: >6G$vAF@?C?4.w7b= a/x9`yvqf,S6qqS%!!B@{AwvvcrM_U2S&6&DQ\I_,^-AAcK:G(O$pHo}xp!@]#6 eWjH&Mvub
                                                  2025-01-23 17:29:36 UTC16384INData Raw: ca 39 9f b0 6f a0 d1 4c e4 63 1e f3 98 29 6e 25 19 a2 97 e8 8d 0e c6 07 42 b6 d1 cd aa a3 4b f4 f5 34 90 48 9a 0d 4d 32 a4 1d 13 04 4b 62 c9 3a 9c 1c e5 17 22 0a 10 e7 da 2b ae 89 53 48 89 03 cc 35 bd fb d5 7b 5a 84 ae b6 4e 0a 1a 5a a0 3d 9f 6b aa 32 9f 54 4e 1b 34 5a a8 23 4e ad f2 03 d0 8b 6e 6d d5 b6 95 dc b3 29 0d b9 67 ae 9f da 22 a7 18 84 7d 34 e4 7c a5 d1 3e 9e 2d a5 a1 27 9b 5e 51 ef a1 40 df 7a fc 4f 41 6b 1c 06 7e a5 24 c8 f6 ee 51 a2 6f bb 40 75 4c 55 5e 8a fe a0 2d 4e b9 9e 53 d0 b5 54 9e 2d d6 e9 95 02 49 40 e6 f4 5a 89 5e 9d 16 eb e4 a5 de c8 c7 16 cd bd eb 14 f5 9c 96 17 da 09 ef ab 0c f4 3b 01 a7 47 a7 63 f5 de 93 ca 69 e9 1b 38 1d da a0 ef 77 0a d9 da 46 bf 04 6d 8f 43 cd 6e 90 95 41 b2 19 42 b3 a4 e7 0d 34 78 9c ee bf fa 3c 41 31 e0 55
                                                  Data Ascii: 9oLc)n%BK4HM2Kb:"+SH5{ZNZ=k2TN4Z#Nnm)g"}4|>-'^Q@zOAk~$Qo@uLU^-NST-I@Z^;Gci8wFmCnAB4x<A1U
                                                  2025-01-23 17:29:36 UTC16384INData Raw: 72 16 1d 38 2b b4 ab fd 9e 8e 28 80 37 d1 e7 39 fe b8 df f1 b3 f4 c3 bd e7 a9 cf ee df a6 cc 7a f7 f5 8a 3e af c3 3a f9 b4 05 4d 67 91 01 e4 fe 96 17 e8 c4 7f 72 a0 0b f5 9c e2 7a b4 0e 5c 5c 24 21 50 e2 0f 6c 33 80 4a 92 ec d3 18 66 98 e9 c5 a1 01 4d 66 3b 1f f9 c8 47 4e b3 ce 92 b8 f8 16 fd 81 f4 31 fb e7 01 83 f2 bc cd 0a f8 dc 0e 42 36 c5 4e a7 3f c2 b4 24 40 02 6a 5b 1c 77 3e ca b3 2b 84 16 ed 84 16 8c 0c 0d bb 6c fb b4 08 cd e1 1f 7a a3 98 fa b1 4b b4 bc aa c5 31 34 85 be cb 86 75 bc 09 7f ce 53 9f 23 9b 81 dd 63 c8 e1 f2 a1 27 d3 e8 41 ce d5 2d 3d a0 0f 66 11 3d 8d b0 0e 47 f2 2c 29 92 78 1c 52 52 84 16 8f f7 1e f1 88 47 4c 8f 7f 25 72 4a f4 b9 fa b5 b9 6d 45 ef d8 36 20 f1 b1 66 28 b3 41 da 71 0c 7d 67 c1 4e a3 6a 46 52 46 45 14 c0 08 a9 2d 8e 67
                                                  Data Ascii: r8+(79z>:Mgrz\\$!Pl3JfMf;GN1B6N?$@j[w>+lzK14uS#c'A-=f=G,)xRRGL%rJmE6 f(Aq}gNjFRFE-g
                                                  2025-01-23 17:29:36 UTC16384INData Raw: 41 3b a1 bb 87 7a 8d 3e 4b 68 e8 fd ed 6f 7f fb 49 e7 d9 d2 3a f0 25 74 27 b6 c6 ee f1 d9 a8 5d e9 61 9d 7f 09 3d 49 d2 38 64 36 f8 a5 5f fa a5 53 fd 06 84 92 c8 a5 50 87 41 56 74 36 6f dc a1 91 ae e8 b7 36 07 0e 0b 64 53 4b 7b 8c 0f 63 d7 49 e2 d9 81 41 8a 99 41 f6 79 a8 40 9b 41 f3 63 1f fb d8 49 c7 f9 18 7d 51 92 08 41 6f 9b fd 7d 00 4f d9 4d 10 1f 7a 5a 2c 9a 21 02 4c e0 00 32 d2 e1 68 1d e3 2c 39 b5 14 a3 29 a3 56 0e cb c8 c6 35 98 78 92 31 63 22 a3 a7 30 92 22 5b 6d 29 b5 fe 5a 38 35 4e 35 01 b2 d7 46 1c 89 84 88 50 39 53 53 ed 12 0f ed 18 95 71 46 1c 0f e6 a2 59 e1 60 5d ab b8 c6 23 28 41 81 53 95 ac 09 08 46 ba 12 24 02 d0 cf b4 3f e7 d4 c1 39 85 e0 8c 28 d5 af 8e b4 65 04 ae 7d fd 47 43 68 09 3d 1c bb 47 80 fa 9c c7 49 66 a8 bc e1 26 31 23 0f f5
                                                  Data Ascii: A;z>KhoI:%t']a=I8d6_SPAVt6o6dSK{cIAAy@AcI}QAo}OMzZ,!L2h,9)V5x1c"0"[m)Z85N5FP9SSqFY`]#(ASF$?9(e}GCh=GIf&1#
                                                  2025-01-23 17:29:36 UTC5948INData Raw: 18 c4 5e eb 77 8c 8f 6e 8b 33 be e9 97 5f 7e 79 64 b3 fe 36 c8 df 07 f9 8c dc f0 45 9e d7 62 b3 15 33 7a 72 be 1e f1 40 76 6c 96 de dc 86 1d c9 f1 ae 00 ed f4 68 71 cd 3e cc a3 2a 8f 2e 83 8e d9 f9 db 40 bd 5d 36 f3 b9 33 dc e9 0a d1 a9 85 1c 83 d5 af 40 26 61 60 d0 d5 b9 71 7c 02 98 d6 57 81 56 7e f6 eb 70 6a 71 4e b7 85 24 44 68 45 87 20 f9 eb af bf ee 9a 40 e9 f9 41 7e 15 c6 a9 7b 76 10 47 6d 45 b6 54 66 e8 1f 5d eb 9c 64 2a e5 ed 5c 73 ee c9 9e 84 08 6f 9c 7f d5 05 9a 22 1f 30 91 fd 25 47 82 c9 08 26 8e a0 54 ab 17 37 e5 c9 f7 c9 4a 22 20 a0 cf 64 9f 0a 91 55 73 dd db 84 87 b4 00 9f 78 f1 fc 17 4f 01 96 10 09 28 1e 7c e7 c1 8e 9f 7f fe f9 83 9f 7e fa 69 57 2d f4 bd ac e2 ae 01 6c 26 b2 58 3a 3f e8 42 75 e8 54 15 a2 80 9e 55 ab ec 4f aa d5 1a c8 6d 01
                                                  Data Ascii: ^wn3_~yd6Eb3zr@vlhq>*.@]63@&a`q|WV~pjqN$DhE @A~{vGmETf]d*\so"0%G&T7J" dUsxO(|~iW-l&X:?BuTUOm


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  49192.168.2.1649770185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:36 UTC446OUTGET /result/robloxmodmenu/css/img/bgroblox.html HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:36 UTC386INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:35 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 1238
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Last-Modified: Tue, 26 Mar 2024 13:55:02 GMT
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  2025-01-23 17:29:36 UTC1238INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  50192.168.2.1649771185.247.225.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-23 17:29:36 UTC667OUTGET /favicon.ico HTTP/1.1
                                                  Host: noxgpt.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://noxgpt.com/result/robloxmodmenu/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: _pk_id.5.6db8=3e6fdbb24d88b0e9.1737653292.; _pk_ses.5.6db8=1
                                                  2025-01-23 17:29:37 UTC321INHTTP/1.1 404 Not Found
                                                  Server: nginx
                                                  Date: Thu, 23 Jan 2025 17:29:35 GMT
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  Content-Length: 315
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  2025-01-23 17:29:37 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                  050100s020406080100

                                                  Click to jump to process

                                                  050100s0.0050100MB

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:12:28:05
                                                  Start date:23/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff7f9810000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:2
                                                  Start time:12:28:06
                                                  Start date:23/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=2016,i,10160499565074406953,9674042643696629956,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff7f9810000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:3
                                                  Start time:12:28:07
                                                  Start date:23/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://noxgpt.com"
                                                  Imagebase:0x7ff7f9810000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                  No disassembly